US11924204B1 - Two-way authentication system and method - Google Patents

Two-way authentication system and method Download PDF

Info

Publication number
US11924204B1
US11924204B1 US17/645,717 US202117645717A US11924204B1 US 11924204 B1 US11924204 B1 US 11924204B1 US 202117645717 A US202117645717 A US 202117645717A US 11924204 B1 US11924204 B1 US 11924204B1
Authority
US
United States
Prior art keywords
user
agent
facial image
customer
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
US17/645,717
Inventor
Vinod Mannattil
Satyavathi Divadari
Sridhara Rao Sidhu
Rameshchandra Bhaskar Ketharaju
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wells Fargo Bank NA
Original Assignee
Wells Fargo Bank NA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wells Fargo Bank NA filed Critical Wells Fargo Bank NA
Priority to US17/645,717 priority Critical patent/US11924204B1/en
Assigned to WELLS FARGO BANK, N.A. reassignment WELLS FARGO BANK, N.A. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SIDHU, SRIDHARA RAO, DIVADARI, SATYAVATHI, KETHARAJU, RAMESHCHANDRA BHASKAR
Application granted granted Critical
Publication of US11924204B1 publication Critical patent/US11924204B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/01Customer relationship services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • G06Q50/265Personal security, identity or safety
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/70Multimodal biometrics, e.g. combining information from different biometric modalities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Definitions

  • entities are contacting their users (e.g., customers, account holders, subscribers, etc.) regarding products and services that the entities offer.
  • entities are taking advantage of the many digital channels (e.g., mobile network, telephone lines, digital subscriber lines (DSL), WiFi network, local area network, wireless network, wide area network, etc.) that can be used to contact users.
  • digital channels e.g., mobile network, telephone lines, digital subscriber lines (DSL), WiFi network, local area network, wireless network, wide area network, etc.
  • an agent of a financial institution may telephone a user to determine if the user has recently made a large financial transaction using a specific account.
  • Users may prefer to conduct business remotely using a digital channel rather than having to travel to a physical location of the entity, even if conducting business at a physical location of the entity is more secure. Accordingly, users are becoming increasingly complacent about answering questions regarding their business relationship with an entity over digital channels even if the user is unfamiliar with the individual calling on the entity's behalf.
  • fraudsters an opportunity to take advantage of users. For example, as users become accustomed to answering questions that may involve personal data, fraudsters are increasingly reaching out to users purporting to be an agent of an entity that the user conducts business with. While savvy users may be wary of revealing personal data, fraudsters prey on the helplessness of a user to verify that the individual is in fact an agent of the entity.
  • a method can include receiving a connection request to connect a customer and a service agent.
  • the customer is authenticated for the service agent according to biometric data from the customer.
  • the service agent is authenticated for the customer according by matching unique identifiers.
  • a confirmation notification of the customer authentication is sent to the service agent.
  • a confirmation notification of the service agent authentication is sent to the customer.
  • a connection is established between the customer and the service agent according to the authentications and the connection request.
  • a system of the innovation can include a network component that receives a connection request to connect a customer and a service agent.
  • a customer authentication component authenticates the customer for the service agent according to biometric authentication.
  • a service agent component authenticates the service agent for the customer according to a unique identifier.
  • a connection component establishes a connection between the customer and the service agent according to the authentications and the connection request.
  • the subject innovation provides substantial benefits in terms of authentication and transactional security.
  • One advantage resides in a more secure knowledge of the identity of a service agent that has contacted a customer.
  • Another advantage resides in better relationship knowledge between the customer and a service agent.
  • FIG. 1 illustrates an example component diagram of an authentication system of the present innovation.
  • FIG. 2 illustrates an example component diagram of a customer authentication component.
  • FIG. 3 illustrates an example component diagram of a biometric component.
  • FIG. 4 illustrates a method for authenticating customers and service agents.
  • FIG. 5 illustrates a computer-readable medium or computer-readable device comprising processor-executable instructions configured to embody one or more of the provisions set forth herein, according to some embodiments.
  • FIG. 6 illustrates a computing environment where one or more of the provisions set forth herein can be implemented, according to some embodiments.
  • a component may be, but is not limited to being, a process running on a processor, a processor, an object, an executable, a thread of execution, a program, or a computer.
  • an application running on a controller and the controller can be a component.
  • One or more components residing within a process or thread of execution and a component may be localized on one computer or distributed between two or more computers.
  • the claimed subject matter can be implemented as a method, apparatus, or article of manufacture using standard programming or engineering techniques to produce software, firmware, hardware, or any combination thereof to control a computer to implement the disclosed subject matter.
  • article of manufacture as used herein is intended to encompass a computer program accessible from any computer-readable device, carrier, or media.
  • FIG. 1 illustrates an authentication system 1 X) for authenticating a user and a service agent to each other to establish a connection.
  • the authentication system 100 includes a network component 110 .
  • the network component 110 receives a connection request to connect a customer and a service agent.
  • the connection request is originated by the service agent.
  • the service agent can be a person, machine (e.g. “bot), automated system, and/or the like empowered to conduct transactions or provide information for an entity.
  • the connection request is originated by the customer.
  • the customer may be a user or person that has registered with the entity to be provided services and/or be contacted by the entity.
  • the customer may be an automated agent of the customer such as a digital assistant, bot, device, and/or the like.
  • the network component 110 receives the connection request over the internet, mobile network, application, API call, telephone, chat. SMS/MMS, other digital channels, and/or the like.
  • the connection between the customer and the service agent is to complete a financial transaction.
  • the authentication system 100 includes a customer authentication component 120 .
  • the customer authentication component 120 authenticates the customer's identity for the service agent according to a first authentication protocol.
  • the customer authentication component 120 can perform two factor authentication, and/or multi-factor authentication.
  • the customer authentication component 120 can receive customer credentials from the customer upon receiving the connection request by the network component 110 .
  • the connection request is forwarded to a customer device of the customer as well as a request for the customer to provide customer credentials using the customer device.
  • the customer authentication component 120 can match the customer credentials to stored customer credentials associated with the customer.
  • the stored customer credentials can be provided by a records repository 130 to the customer authentication component 120 .
  • the customer may be authenticated by the customer authentication component 120 when the received customer credentials match the stored customer credentials. In other embodiments, the customer authentication component 120 may use other authenticating data of the customer to authenticate the customer.
  • the customer authentication component 120 can perform biometric authentication using biometric data of the customer.
  • the customer authentication component 120 can request the customer provide biometric data via the customer device.
  • the biometric data can be a facial picture (e.g. a “selfie”) captured in response to a prompt, fingerprint, and/or the like.
  • the biometric data is a fingerprint or a voice modulation.
  • the customer authentication component 120 receives the biometric data of the customer from the customer device.
  • the customer authentication component 120 verifies the biometric data of the customer with previously stored biometric data of the customer associated with the customer. The verification can be completed using a biometric recognition algorithm.
  • the customer authentication component 120 can receive the previously stored biometric data from the records repository 130 .
  • the previously stored biometric data can be submitted by the customer during a registration process.
  • a biometric mapping algorithm can be performed on the biometric data provided during the registration process.
  • the biometric mapping algorithm facilitates matching (or not matching) the stored biometric data to future biometric data for authentication.
  • the customer authentication component 120 can analyze the biometric data to determine whether it matches the previously stored biometric data. For example, the customer authentication component 120 receives an image of the customer's face from the customer device.
  • the customer authentication component 120 can perform a facial recognition analysis to match the image to previously stored facial recognition data of the customer in the records repository to confirm the customer's identity.
  • the customer authentication component 120 temporarily stores the image of the customer's face. After authentication, the customer authentication component 120 overwrites, flushes, deletes, and/or the like the image of the customer's face. The overwriting provides increased security for the customer such that the images sent to the customer authentication component 120 are not misused.
  • the authentication system 100 includes a service agent authentication component 140 .
  • the service agent authentication component 140 authenticates the service agent for the customer according to a second authentication protocol.
  • the service agent authentication component 140 can receive a unique identifier from the service agent.
  • the unique identifier is a MAC address, IP address, session identification, and/or the like.
  • the service agent authentication component 140 can receive a known unique identifier associated with the service agent from the records repository 130 .
  • the service agent authentication component 140 verifies the unique identifier by matching it to the stored unique identifier associated with the service agent.
  • a notification of the verification can be sent to the customer and a notification of the customer authentication can be sent to the service agent such that each party can confirm the other has been authenticated by the authentication system 100 .
  • the authentication system 100 includes a connection component 150 .
  • the connection component 150 determines whether a relationship between the customer and the service agent exists based on relevant needs of the customer and the service agent.
  • a relationship can be determined by analyzing third party system and/or business systems.
  • a business system may be a human resources database to determine whether a human service agent works for the entity or a device register registered with the entity.
  • the relationship can be determined based on previous historical interactions, success rate, and frequency of historical interactions recorded between a bot service agent and a bot customer.
  • the relationship data (or status) can be stored in the records repository 130 . If a relationship exists, the connection component 150 sends unique information of the service agent that indicates the relationship to the customer. The customer can confirm the relationship to the service agent as an extra security step.
  • connection component 150 determines a relationship does not exist between the customer and the service agent, the connection component 150 creates a new relationship between the customer and the service agent to be stored in the record repository 130 .
  • the connection component 150 sends unique information of the new relationship to the customer for the customer to confirm creating the new relationship.
  • the customer can confirm or deny the relationship to the service agent as an extra security step.
  • connection component 150 establishes a connection between the customer and the service agent according to the authentications and the connection request. In some embodiments, the connection component 150 establishes a connection over which transactions such as a financial transaction may be completed. The connection component 150 establishes the connection upon confirming or creating a relationship between the customer and the service agent.
  • FIG. 2 illustrates a detailed component diagram of the customer authentication component 120 .
  • the customer authentication component 120 authenticates the customer's identity for the service agent according to a first authentication protocol.
  • the customer authentication component 120 can complete two factor authentication, and/or multi-factor authentication.
  • the customer authentication component 120 includes a credential component 210 .
  • the credential component 210 receives customer credentials from the customer upon receiving the connection request by the network component 110 .
  • the connection request is forwarded to a customer device of the customer as well as a request for the customer to provide customer credentials using the customer device.
  • the credential component 210 can request stored customer credentials from the records repository 130 .
  • the credential component 210 matches the customer credentials received from the customer device to the stored customer credentials associated with the customer.
  • a connection request is received by the network component 110 .
  • the credential component 210 in response to the connection request, sends a credential request to the customer device and the records repository.
  • the customer device responds with customer credentials input by the customer or stored on the customer device.
  • the records repository response with stored customer credentials associated with the customer.
  • the credentials are a password, key, passcode, and/or the like.
  • the credentials can be a unique token stored on the customer device.
  • the customer may be authenticated by the customer authentication component 120 and/or the credential component 210 when the received customer credentials match the stored customer credentials. In other embodiments, the customer authentication component 120 may use further authenticating data of the customer to authenticate the customer.
  • the customer authentication component 120 includes a biometric component 220 that performs biometric authentication using biometric data of the customer.
  • the biometric component 220 can request the customer provide biometric data via the customer device.
  • the biometric data can be a facial picture (e.g. selfie) captured in the instant, a fingerprint, and/or the like.
  • the biometric component 220 receives the biometric data of the customer from the customer device.
  • the biometric component 220 can request stored biometric data associated with the customer from the records repository 150 .
  • the biometric component 220 verifies the biometric data of the customer with the stored biometric data of the customer associated with the customer.
  • the biometric component 220 can receive the previously stored biometric data from the records repository 130 .
  • the previously stored biometric data can be submitted by the customer during a registration process at an earlier time.
  • the biometric component 220 can analyze the biometric data to determine whether it matches the previously stored biometric data. For example, the biometric component 220 receives an image of the customer's face from the customer device.
  • the biometric component 220 can perform a facial recognition analysis to match the image to previously stored facial recognition data of the customer in the records repository 150 .
  • the biometric component 220 temporarily stores the image of the customer's face. After an authentication decision, the biometric component 220 overwrites, flushes, deletes, and/or the like the image of the customer's face. The overwriting provides increased security for the customer such that the images sent to the biometric component 220 are not misused.
  • FIG. 3 illustrates a component diagram of a biometric component 220 .
  • the biometric component 220 performs biometric authentication using biometric data of the customer.
  • the biometric component 220 includes a temporary memory component 310 .
  • the temporary memory component 310 stores images of the customer's face during authentication.
  • the temporary memory component 310 is a hard disk drive, solid state drive, networked storage, cloud storage, database, and/or the like.
  • the temporary memory component 310 overwrites, flushes, deletes, and/or the like the image of the customer's face. The overwriting provides increased security for the customer such that the images sent to the biometric component 220 are not misused or stolen.
  • the biometric component 220 includes an analysis component 320 .
  • the analysis component 320 can request the customer provide biometric data via a customer device 330 .
  • the customer device 330 includes an image sensor 340 .
  • the image sensor can be a still camera, video camera, and/or other means for capturing images of the customer.
  • the biometric data can be a facial picture (e.g. selfie) captured in the instant, a fingerprint and/or the like.
  • the analysis component 320 receives the biometric data of the customer from the customer device 330 .
  • the analysis component 320 can request stored biometric data associated with the customer from the records repository 130 .
  • the analysis component 320 verifies the biometric data of the customer with the stored biometric data of the customer associated with the customer.
  • the temporary memory component 310 can receive the previously stored biometric data from the records repository 130 .
  • the previously stored biometric data can be submitted by the customer during a registration process at an earlier time.
  • the analysis component 320 analyzes the biometric data to determine whether it matches the previously stored biometric data. For example, the analysis component 320 receives an image of the customer's face from the temporary memory component 310 via the image sensor 340 of the customer device 330 .
  • the analysis component 320 performs a facial recognition analysis to match the image to previously stored facial recognition data of the customer 150 . If the analysis confirms the faces in the images are the customer's, the customer is authenticated by the biometric component 220 . If the images do not match, the customer is not authenticated. Authentication confirmation can be provided to the service agent as described above.
  • the analysis component 320 can process the received image for tampering detection using tamper detection algorithms.
  • the analysis component 320 can utilize tamper detection algorithms to verify that the received image is genuine and has not been edited to overcome the authentication techniques described above.
  • the image tampering algorithm is a passive algorithm that looks only at the received image for inconsistencies such as lighting or manipulation of the raw data of the image.
  • example method 400 is depicted for authenticating a customer and service agent. While, for purposes of simplicity of explanation, the one or more methodologies shown herein. e.g., in the form of a flow chart, are shown and described as a series of acts, it is to be understood and appreciated that the subject innovation is not limited by the order of acts, as some acts may, in accordance with the innovation, occur in a different order and/or concurrently with other acts from that shown and described herein. For example, those skilled in the art will understand and appreciate that a methodology could alternatively be represented as a series of interrelated states or events, such as in a state diagram. Moreover, not all illustrated acts may be required to implement a methodology in accordance with the innovation. It is also appreciated that the method 400 is described in conjunction with a specific example is for explanation purposes.
  • FIG. 4 illustrates a method 400 for authenticating a user and a service agent to each other to establish a connection.
  • a connection request is received to connect a customer and a service agent.
  • the connection request can be to complete financial transactions, exchange confidential information, and/or the like.
  • the customer can be a registered user with an entity such as a financial institution.
  • the service agent can be an automated digital agent (bot) that can complete financial transactions, provide information, complete customer requests, and/or the like residing on systems or networks of the financial institution.
  • bot automated digital agent
  • customer credentials are received to identify a customer account.
  • the customer credentials can be a password, passcode, one-time code, username, and/or the like to identify the customer.
  • biometric data is received of the customer.
  • the biometric data can be a facial picture of the customer that the customer takes after the connection request is received.
  • the biometric data can be a video, a fingerprint, a palm print, and/or other biometric data.
  • the biometric data is stored in a temporary memory.
  • the customer is authenticated for the service agent according to the customer credentials and/or the biometric data.
  • the customer credentials are verified to determine a match to previously stored customer credentials.
  • the biometric data of the customer is analyzed against previously stored biometric data of the customer that is associated with the customer account. If both match, the customer is authenticated.
  • the temporary memory is overwritten, deleted, or otherwise removed after the customer is authenticated.
  • a unique identifier is received for the service agent.
  • the unique identifier can be a mac address. IP address, token, serial number, and/or the like to distinguish the service agent.
  • the unique identifier is authenticated to match a stored unique identifier associated with the service agent.
  • verification confirmations are provided to the service agent and the customer. The confirmations indicate to the customer that the service agent has been authenticated and to the service agent that the customer has been authenticated. This provides security for both parties to be ensured that fraud is not happening on either side of the connection.
  • a relationship status is determined between the customer and service agent. If a relationship exists, unique information of the service agent that indicates the relationship is sent to the customer. The customer can confirm the relationship to the service agent as an extra security step. If a relationship does not exist between the customer and the service agent, a new relationship is created between the customer and the service agent to be stored in the record repository 130 . Unique information of the new relationship is sent to the customer for the customer to confirm creating the new relationship.
  • connection establishing a connection between the customer and the service agent according to the authentications and the connection request.
  • the connection is established over which transactions such as a financial transaction may be completed.
  • the connection can be established upon confirming or creating a relationship between the customer and the service agent.
  • Still another embodiment can involve a computer-readable medium comprising processor-executable instructions configured to implement one or more embodiments of the techniques presented herein.
  • An embodiment of a computer-readable medium or a computer-readable device that is devised in these ways is illustrated in FIG. 5 , wherein an implementation 500 comprises a computer-readable medium 508 , such as a CD-R, DVD-R, flash drive, a platter of a hard disk drive, etc., on which is encoded computer-readable data 506 , his computer-readable data 506 , such as binary data comprising a plurality of zero's and one's as shown in 506 , in turn comprises a set of computer instructions 504 configured to operate according to one or more of the principles set forth herein.
  • a computer-readable medium 508 such as a CD-R, DVD-R, flash drive, a platter of a hard disk drive, etc.
  • his computer-readable data 506 such as binary data comprising a plurality of zero's and one's as shown in 50
  • the processor-executable computer instructions 504 is configured to perform a method 502 , such as at least a portion of one or more of the methods described in connection with embodiments disclosed herein.
  • the processor-executable instructions 504 are configured to implement a system, such as at least a portion of one or more of the systems described in connection with embodiments disclosed herein.
  • Many such computer-readable media can be devised by those of ordinary skill in the art that are configured to operate in accordance with the techniques presented herein.
  • Example computing devices include, but are not limited to, personal computers, server computers, hand-held or laptop devices, mobile devices, such as mobile phones, Personal Digital Assistants (PDAs), media players, tablets, and the like, multiprocessor systems, consumer electronics, mini computers, mainframe computers, distributed computing environments that include any of the above systems or devices, and the like.
  • PDAs Personal Digital Assistants
  • Computer readable instructions are distributed via computer readable media as will be discussed below.
  • Computer readable instructions can be implemented as program modules, such as functions, objects, Application Programming Interfaces (APIs), data structures, and the like, that perform particular tasks or implement particular abstract data types.
  • APIs Application Programming Interfaces
  • the functionality of the computer readable instructions can be combined or distributed as desired in various environments.
  • FIG. 6 illustrates a system 600 comprising a computing device 602 configured to implement one or more embodiments provided herein.
  • computing device 602 can include at least one processing unit 606 and memory 608 .
  • memory 608 may be volatile, such as RAM, non-volatile, such as ROM, flash memory, etc., or some combination of the two. This configuration is illustrated in FIG. 6 by dashed line 604 .
  • device 602 can include additional features or functionality.
  • device 602 can also include additional storage such as removable storage or non-removable storage, including, bit not limited to, magnetic storage, optical storage, and the like.
  • additional storage is illustrated in FIG. 6 by storage 610 .
  • computer readable instructions to implement one or more embodiments provided herein are in storage 610 .
  • Storage 610 can also store other computer readable instructions to implement an operating system, an application program, and the like.
  • Computer readable instructions can be accessed in memory 608 for execution by processing unit 606 , for example.
  • Computer storage media includes volatile and nonvolatile, non-transitory, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions or other data.
  • Memory 608 and storage 610 are examples of computer storage media.
  • Computer storage media includes, but is not limited to, RAM, ROM. EEPROM, flash memory or other memory technology.
  • CD-ROM. Digital Versatile Disks (DVDs) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can be accessed by device 602 . Any such computer storage media can be part of device 602 .
  • Computer readable media includes communication media.
  • Communication media typically embodies computer readable instructions or other data in a “modulated data signal” such as a carrier wave or other transport mechanism and includes any information delivery media.
  • modulated data signal includes a signal that has one or more of its characteristics set or changed in such a manner as to encode information in the signal.
  • Device 602 can include one or more input devices 614 such as keyboard, mouse, pen, voice input device, touch input device, infrared cameras, video input devices, or any other input device.
  • One or more output devices 612 such as one or more displays, speakers, printers, or any other output device can also be included in device 602 .
  • the one or more input devices 614 and/or one or more output devices 612 can be connected to device 602 via a wired connection, wireless connection, or any combination thereof in some embodiments, one or more input devices or output devices from another computing device can be used as input device(s) 614 or output device(s) 612 for computing device 602 .
  • Device 602 can also include one or more communication connections 616 that can facilitate communications with one or more other devices 620 by means of a communications network 618 , which can be wired, wireless, or any combination thereof, and can include ad hoc networks, intranets, the Internet, or substantially any other communications network that can allow device 602 to communicate with at least one other computing device 620 .
  • a communications network 618 which can be wired, wireless, or any combination thereof, and can include ad hoc networks, intranets, the Internet, or substantially any other communications network that can allow device 602 to communicate with at least one other computing device 620 .

Abstract

The innovation disclosed and claimed herein, in one aspect thereof, comprises systems and methods of authenticating customers and service agents. The innovation receives a connection request to connect a customer and a service agent. The customer is authenticated for the service agent by matching biometric data of the customer to previously stored biometric data using a biometric recognition algorithm. The service agent is authenticated for the customer by matching a unique identifier to a previously stored unique identifier. A confirmation notification is generated and sent to the service agent and the customer to confirm the authentications. A connection is established between the customer and the service agent according to the authentications and the connection request.

Description

CROSS-REFERENCE TO RELATED APPLICATIONS
This application is a continuation of U.S. patent application Ser. No. 16/003,805, filed Jun. 8, 2018, the entire contents of which are incorporated herein by reference.
BACKGROUND
Increasingly businesses, financial institutions, and other entities are contacting their users (e.g., customers, account holders, subscribers, etc.) regarding products and services that the entities offer. Furthermore, entities are taking advantage of the many digital channels (e.g., mobile network, telephone lines, digital subscriber lines (DSL), WiFi network, local area network, wireless network, wide area network, etc.) that can be used to contact users. For example, an agent of a financial institution may telephone a user to determine if the user has recently made a large financial transaction using a specific account. Users may prefer to conduct business remotely using a digital channel rather than having to travel to a physical location of the entity, even if conducting business at a physical location of the entity is more secure. Accordingly, users are becoming increasingly complacent about answering questions regarding their business relationship with an entity over digital channels even if the user is unfamiliar with the individual calling on the entity's behalf.
The increasing use of digital channels gives fraudsters an opportunity to take advantage of users. For example, as users become accustomed to answering questions that may involve personal data, fraudsters are increasingly reaching out to users purporting to be an agent of an entity that the user conducts business with. While savvy users may be wary of revealing personal data, fraudsters prey on the helplessness of a user to verify that the individual is in fact an agent of the entity.
BRIEF SUMMARY OF THE DESCRIPTION
The following presents a simplified summary of the innovation in order to provide a basic understanding of some aspects of the innovation. This summary is not an extensive overview of the innovation. It is not intended to identify key/critical elements of the innovation or to delineate the scope of the innovation. Its sole purpose is to present some concepts of the innovation in a simplified form as a prelude to the more detailed description that is presented later.
The innovation disclosed and claimed herein, in one aspect thereof, comprises systems and methods of two way authentication of customers and service agents. A method can include receiving a connection request to connect a customer and a service agent. The customer is authenticated for the service agent according to biometric data from the customer. The service agent is authenticated for the customer according by matching unique identifiers. A confirmation notification of the customer authentication is sent to the service agent. A confirmation notification of the service agent authentication is sent to the customer. A connection is established between the customer and the service agent according to the authentications and the connection request.
A system of the innovation can include a network component that receives a connection request to connect a customer and a service agent. A customer authentication component authenticates the customer for the service agent according to biometric authentication. A service agent component authenticates the service agent for the customer according to a unique identifier. A connection component establishes a connection between the customer and the service agent according to the authentications and the connection request.
In aspects, the subject innovation provides substantial benefits in terms of authentication and transactional security. One advantage resides in a more secure knowledge of the identity of a service agent that has contacted a customer. Another advantage resides in better relationship knowledge between the customer and a service agent.
To the accomplishment of the foregoing and related ends, certain illustrative aspects of the innovation are described herein in connection with the following description and the annexed drawings. These aspects are indicative, however, of but a few of the various ways in which the principles of the innovation can be employed and the subject innovation is intended to include all such aspects and their equivalents. Other advantages and novel features of the innovation will become apparent from the following detailed description of the innovation when considered in conjunction with the drawings.
BRIEF DESCRIPTION OF THE DRAWINGS
Aspects of the disclosure are understood from the following detailed description when read with the accompanying drawings. It will be appreciated that elements, structures, etc. of the drawings are not necessarily drawn to scale. Accordingly, the dimensions of the same may be arbitrarily increased or reduced for clarity of discussion, for example.
FIG. 1 illustrates an example component diagram of an authentication system of the present innovation.
FIG. 2 illustrates an example component diagram of a customer authentication component.
FIG. 3 illustrates an example component diagram of a biometric component.
FIG. 4 illustrates a method for authenticating customers and service agents.
FIG. 5 illustrates a computer-readable medium or computer-readable device comprising processor-executable instructions configured to embody one or more of the provisions set forth herein, according to some embodiments.
FIG. 6 illustrates a computing environment where one or more of the provisions set forth herein can be implemented, according to some embodiments.
DETAILED DESCRIPTION
The innovation is now described with reference to the drawings, wherein like reference numerals are used to refer to like elements throughout. In the following description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the subject innovation. It may be evident, however, that the innovation can be practiced without these specific details. In other instances, well-known structures and devices are shown in block diagram form in order to facilitate describing the innovation.
As used in this application, the terms “component”, “module,” “system”, “interface”, and the like are generally intended to refer to a computer-related entity, either hardware, a combination of hardware and software, software, or software in execution. For example, a component may be, but is not limited to being, a process running on a processor, a processor, an object, an executable, a thread of execution, a program, or a computer. By way of illustration, both an application running on a controller and the controller can be a component. One or more components residing within a process or thread of execution and a component may be localized on one computer or distributed between two or more computers.
Furthermore, the claimed subject matter can be implemented as a method, apparatus, or article of manufacture using standard programming or engineering techniques to produce software, firmware, hardware, or any combination thereof to control a computer to implement the disclosed subject matter. The term “article of manufacture” as used herein is intended to encompass a computer program accessible from any computer-readable device, carrier, or media. Of course, many modifications may be made to this configuration without departing from the scope or spirit of the claimed subject matter.
FIG. 1 illustrates an authentication system 1X) for authenticating a user and a service agent to each other to establish a connection. The authentication system 100 includes a network component 110. The network component 110 receives a connection request to connect a customer and a service agent. In some embodiments, the connection request is originated by the service agent. The service agent can be a person, machine (e.g. “bot), automated system, and/or the like empowered to conduct transactions or provide information for an entity. In other embodiments, the connection request is originated by the customer. The customer may be a user or person that has registered with the entity to be provided services and/or be contacted by the entity. In some embodiments, the customer may be an automated agent of the customer such as a digital assistant, bot, device, and/or the like. The network component 110 receives the connection request over the internet, mobile network, application, API call, telephone, chat. SMS/MMS, other digital channels, and/or the like. In some embodiments, the connection between the customer and the service agent is to complete a financial transaction.
The authentication system 100 includes a customer authentication component 120. The customer authentication component 120 authenticates the customer's identity for the service agent according to a first authentication protocol. In some embodiments, the customer authentication component 120 can perform two factor authentication, and/or multi-factor authentication. The customer authentication component 120 can receive customer credentials from the customer upon receiving the connection request by the network component 110. In some embodiments, the connection request is forwarded to a customer device of the customer as well as a request for the customer to provide customer credentials using the customer device. The customer authentication component 120 can match the customer credentials to stored customer credentials associated with the customer. The stored customer credentials can be provided by a records repository 130 to the customer authentication component 120.
In some embodiments, the customer may be authenticated by the customer authentication component 120 when the received customer credentials match the stored customer credentials. In other embodiments, the customer authentication component 120 may use other authenticating data of the customer to authenticate the customer. The customer authentication component 120 can perform biometric authentication using biometric data of the customer. The customer authentication component 120 can request the customer provide biometric data via the customer device. In some embodiments, the biometric data can be a facial picture (e.g. a “selfie”) captured in response to a prompt, fingerprint, and/or the like. In other embodiments, the biometric data is a fingerprint or a voice modulation. The customer authentication component 120 receives the biometric data of the customer from the customer device. The customer authentication component 120 verifies the biometric data of the customer with previously stored biometric data of the customer associated with the customer. The verification can be completed using a biometric recognition algorithm.
The customer authentication component 120 can receive the previously stored biometric data from the records repository 130. The previously stored biometric data can be submitted by the customer during a registration process. In some embodiments, a biometric mapping algorithm can be performed on the biometric data provided during the registration process. The biometric mapping algorithm facilitates matching (or not matching) the stored biometric data to future biometric data for authentication. The customer authentication component 120 can analyze the biometric data to determine whether it matches the previously stored biometric data. For example, the customer authentication component 120 receives an image of the customer's face from the customer device. The customer authentication component 120 can perform a facial recognition analysis to match the image to previously stored facial recognition data of the customer in the records repository to confirm the customer's identity.
In some embodiments, the customer authentication component 120 temporarily stores the image of the customer's face. After authentication, the customer authentication component 120 overwrites, flushes, deletes, and/or the like the image of the customer's face. The overwriting provides increased security for the customer such that the images sent to the customer authentication component 120 are not misused.
The authentication system 100 includes a service agent authentication component 140. The service agent authentication component 140 authenticates the service agent for the customer according to a second authentication protocol. The service agent authentication component 140 can receive a unique identifier from the service agent. In some embodiments, the unique identifier is a MAC address, IP address, session identification, and/or the like.
The service agent authentication component 140 can receive a known unique identifier associated with the service agent from the records repository 130. The service agent authentication component 140 verifies the unique identifier by matching it to the stored unique identifier associated with the service agent. In some embodiments, a notification of the verification can be sent to the customer and a notification of the customer authentication can be sent to the service agent such that each party can confirm the other has been authenticated by the authentication system 100.
The authentication system 100 includes a connection component 150. The connection component 150 determines whether a relationship between the customer and the service agent exists based on relevant needs of the customer and the service agent. In some embodiments, a relationship can be determined by analyzing third party system and/or business systems. For example, a business system may be a human resources database to determine whether a human service agent works for the entity or a device register registered with the entity. In some embodiments, the relationship can be determined based on previous historical interactions, success rate, and frequency of historical interactions recorded between a bot service agent and a bot customer. The relationship data (or status) can be stored in the records repository 130. If a relationship exists, the connection component 150 sends unique information of the service agent that indicates the relationship to the customer. The customer can confirm the relationship to the service agent as an extra security step.
If the connection component 150 determines a relationship does not exist between the customer and the service agent, the connection component 150 creates a new relationship between the customer and the service agent to be stored in the record repository 130. The connection component 150 sends unique information of the new relationship to the customer for the customer to confirm creating the new relationship. The customer can confirm or deny the relationship to the service agent as an extra security step.
The connection component 150 establishes a connection between the customer and the service agent according to the authentications and the connection request. In some embodiments, the connection component 150 establishes a connection over which transactions such as a financial transaction may be completed. The connection component 150 establishes the connection upon confirming or creating a relationship between the customer and the service agent.
FIG. 2 illustrates a detailed component diagram of the customer authentication component 120. The customer authentication component 120 authenticates the customer's identity for the service agent according to a first authentication protocol. In some embodiments, the customer authentication component 120 can complete two factor authentication, and/or multi-factor authentication.
The customer authentication component 120 includes a credential component 210. The credential component 210 receives customer credentials from the customer upon receiving the connection request by the network component 110. In some embodiments, the connection request is forwarded to a customer device of the customer as well as a request for the customer to provide customer credentials using the customer device. In other embodiments, the credential component 210 can request stored customer credentials from the records repository 130. The credential component 210 matches the customer credentials received from the customer device to the stored customer credentials associated with the customer.
For example, a connection request is received by the network component 110. The credential component 210, in response to the connection request, sends a credential request to the customer device and the records repository. The customer device responds with customer credentials input by the customer or stored on the customer device. The records repository response with stored customer credentials associated with the customer. In some embodiments, the credentials are a password, key, passcode, and/or the like. In other embodiments, the credentials can be a unique token stored on the customer device.
In some embodiments, the customer may be authenticated by the customer authentication component 120 and/or the credential component 210 when the received customer credentials match the stored customer credentials. In other embodiments, the customer authentication component 120 may use further authenticating data of the customer to authenticate the customer. The customer authentication component 120 includes a biometric component 220 that performs biometric authentication using biometric data of the customer. The biometric component 220 can request the customer provide biometric data via the customer device. In some embodiments, the biometric data can be a facial picture (e.g. selfie) captured in the instant, a fingerprint, and/or the like. The biometric component 220 receives the biometric data of the customer from the customer device. The biometric component 220 can request stored biometric data associated with the customer from the records repository 150. The biometric component 220 verifies the biometric data of the customer with the stored biometric data of the customer associated with the customer.
The biometric component 220 can receive the previously stored biometric data from the records repository 130. The previously stored biometric data can be submitted by the customer during a registration process at an earlier time. The biometric component 220 can analyze the biometric data to determine whether it matches the previously stored biometric data. For example, the biometric component 220 receives an image of the customer's face from the customer device. The biometric component 220 can perform a facial recognition analysis to match the image to previously stored facial recognition data of the customer in the records repository 150.
In some embodiments, the biometric component 220 temporarily stores the image of the customer's face. After an authentication decision, the biometric component 220 overwrites, flushes, deletes, and/or the like the image of the customer's face. The overwriting provides increased security for the customer such that the images sent to the biometric component 220 are not misused.
FIG. 3 illustrates a component diagram of a biometric component 220. The biometric component 220 performs biometric authentication using biometric data of the customer. The biometric component 220 includes a temporary memory component 310. The temporary memory component 310 stores images of the customer's face during authentication. In some embodiments, the temporary memory component 310 is a hard disk drive, solid state drive, networked storage, cloud storage, database, and/or the like. After an authentication decision, the temporary memory component 310 overwrites, flushes, deletes, and/or the like the image of the customer's face. The overwriting provides increased security for the customer such that the images sent to the biometric component 220 are not misused or stolen.
The biometric component 220 includes an analysis component 320. The analysis component 320 can request the customer provide biometric data via a customer device 330. In some embodiments, the customer device 330 includes an image sensor 340. The image sensor can be a still camera, video camera, and/or other means for capturing images of the customer. In some embodiments, the biometric data can be a facial picture (e.g. selfie) captured in the instant, a fingerprint and/or the like. The analysis component 320 receives the biometric data of the customer from the customer device 330. The analysis component 320 can request stored biometric data associated with the customer from the records repository 130. The analysis component 320 verifies the biometric data of the customer with the stored biometric data of the customer associated with the customer.
The temporary memory component 310 can receive the previously stored biometric data from the records repository 130. The previously stored biometric data can be submitted by the customer during a registration process at an earlier time. The analysis component 320 analyzes the biometric data to determine whether it matches the previously stored biometric data. For example, the analysis component 320 receives an image of the customer's face from the temporary memory component 310 via the image sensor 340 of the customer device 330. The analysis component 320 performs a facial recognition analysis to match the image to previously stored facial recognition data of the customer 150. If the analysis confirms the faces in the images are the customer's, the customer is authenticated by the biometric component 220. If the images do not match, the customer is not authenticated. Authentication confirmation can be provided to the service agent as described above.
In some embodiments, the analysis component 320 can process the received image for tampering detection using tamper detection algorithms. The analysis component 320 can utilize tamper detection algorithms to verify that the received image is genuine and has not been edited to overcome the authentication techniques described above. In some embodiments, the image tampering algorithm is a passive algorithm that looks only at the received image for inconsistencies such as lighting or manipulation of the raw data of the image.
With reference to FIG. 4 , example method 400 is depicted for authenticating a customer and service agent. While, for purposes of simplicity of explanation, the one or more methodologies shown herein. e.g., in the form of a flow chart, are shown and described as a series of acts, it is to be understood and appreciated that the subject innovation is not limited by the order of acts, as some acts may, in accordance with the innovation, occur in a different order and/or concurrently with other acts from that shown and described herein. For example, those skilled in the art will understand and appreciate that a methodology could alternatively be represented as a series of interrelated states or events, such as in a state diagram. Moreover, not all illustrated acts may be required to implement a methodology in accordance with the innovation. It is also appreciated that the method 400 is described in conjunction with a specific example is for explanation purposes.
FIG. 4 illustrates a method 400 for authenticating a user and a service agent to each other to establish a connection. At 405, a connection request is received to connect a customer and a service agent. In some embodiments, the connection request can be to complete financial transactions, exchange confidential information, and/or the like. The customer can be a registered user with an entity such as a financial institution. The service agent can be an automated digital agent (bot) that can complete financial transactions, provide information, complete customer requests, and/or the like residing on systems or networks of the financial institution.
At 410, customer credentials are received to identify a customer account. The customer credentials can be a password, passcode, one-time code, username, and/or the like to identify the customer. At 415, biometric data is received of the customer. The biometric data can be a facial picture of the customer that the customer takes after the connection request is received. In some embodiments, the biometric data can be a video, a fingerprint, a palm print, and/or other biometric data. In some embodiments, the biometric data is stored in a temporary memory. At 420, the customer is authenticated for the service agent according to the customer credentials and/or the biometric data. The customer credentials are verified to determine a match to previously stored customer credentials. The biometric data of the customer is analyzed against previously stored biometric data of the customer that is associated with the customer account. If both match, the customer is authenticated. At 425, the temporary memory is overwritten, deleted, or otherwise removed after the customer is authenticated.
At 430, a unique identifier is received for the service agent. The unique identifier can be a mac address. IP address, token, serial number, and/or the like to distinguish the service agent. At 435, the unique identifier is authenticated to match a stored unique identifier associated with the service agent. At 440, verification confirmations are provided to the service agent and the customer. The confirmations indicate to the customer that the service agent has been authenticated and to the service agent that the customer has been authenticated. This provides security for both parties to be ensured that fraud is not happening on either side of the connection.
At 445, a relationship status is determined between the customer and service agent. If a relationship exists, unique information of the service agent that indicates the relationship is sent to the customer. The customer can confirm the relationship to the service agent as an extra security step. If a relationship does not exist between the customer and the service agent, a new relationship is created between the customer and the service agent to be stored in the record repository 130. Unique information of the new relationship is sent to the customer for the customer to confirm creating the new relationship.
At 450, establishing a connection between the customer and the service agent according to the authentications and the connection request. The connection is established over which transactions such as a financial transaction may be completed. In some embodiments, the connection can be established upon confirming or creating a relationship between the customer and the service agent.
Still another embodiment can involve a computer-readable medium comprising processor-executable instructions configured to implement one or more embodiments of the techniques presented herein. An embodiment of a computer-readable medium or a computer-readable device that is devised in these ways is illustrated in FIG. 5 , wherein an implementation 500 comprises a computer-readable medium 508, such as a CD-R, DVD-R, flash drive, a platter of a hard disk drive, etc., on which is encoded computer-readable data 506, his computer-readable data 506, such as binary data comprising a plurality of zero's and one's as shown in 506, in turn comprises a set of computer instructions 504 configured to operate according to one or more of the principles set forth herein. In one such embodiment 500, the processor-executable computer instructions 504 is configured to perform a method 502, such as at least a portion of one or more of the methods described in connection with embodiments disclosed herein. In another embodiment, the processor-executable instructions 504 are configured to implement a system, such as at least a portion of one or more of the systems described in connection with embodiments disclosed herein. Many such computer-readable media can be devised by those of ordinary skill in the art that are configured to operate in accordance with the techniques presented herein.
With reference to FIG. 6 and the following discussion provide a description of a suitable computing environment in which embodiments of one or more of the provisions set forth herein can be implemented. The operating environment of FIG. 6 is only one example of a suitable operating environment and is not intended to suggest any limitation as to the scope of use or functionality of the operating environment. Example computing devices include, but are not limited to, personal computers, server computers, hand-held or laptop devices, mobile devices, such as mobile phones, Personal Digital Assistants (PDAs), media players, tablets, and the like, multiprocessor systems, consumer electronics, mini computers, mainframe computers, distributed computing environments that include any of the above systems or devices, and the like.
Generally, embodiments are described in the general context of “computer readable instructions” being executed by one or more computing devices. Computer readable instructions are distributed via computer readable media as will be discussed below. Computer readable instructions can be implemented as program modules, such as functions, objects, Application Programming Interfaces (APIs), data structures, and the like, that perform particular tasks or implement particular abstract data types. Typically, the functionality of the computer readable instructions can be combined or distributed as desired in various environments.
FIG. 6 illustrates a system 600 comprising a computing device 602 configured to implement one or more embodiments provided herein. In one configuration, computing device 602 can include at least one processing unit 606 and memory 608. Depending on the exact configuration and type of computing device, memory 608 may be volatile, such as RAM, non-volatile, such as ROM, flash memory, etc., or some combination of the two. This configuration is illustrated in FIG. 6 by dashed line 604.
In these or other embodiments, device 602 can include additional features or functionality. For example, device 602 can also include additional storage such as removable storage or non-removable storage, including, bit not limited to, magnetic storage, optical storage, and the like. Such additional storage is illustrated in FIG. 6 by storage 610. In some embodiments, computer readable instructions to implement one or more embodiments provided herein are in storage 610. Storage 610 can also store other computer readable instructions to implement an operating system, an application program, and the like. Computer readable instructions can be accessed in memory 608 for execution by processing unit 606, for example.
The term “computer readable media” as used herein includes computer storage media. Computer storage media includes volatile and nonvolatile, non-transitory, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions or other data. Memory 608 and storage 610 are examples of computer storage media. Computer storage media includes, but is not limited to, RAM, ROM. EEPROM, flash memory or other memory technology. CD-ROM. Digital Versatile Disks (DVDs) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can be accessed by device 602. Any such computer storage media can be part of device 602.
The term “computer readable media” includes communication media. Communication media typically embodies computer readable instructions or other data in a “modulated data signal” such as a carrier wave or other transport mechanism and includes any information delivery media. The term “modulated data signal” includes a signal that has one or more of its characteristics set or changed in such a manner as to encode information in the signal.
Device 602 can include one or more input devices 614 such as keyboard, mouse, pen, voice input device, touch input device, infrared cameras, video input devices, or any other input device. One or more output devices 612 such as one or more displays, speakers, printers, or any other output device can also be included in device 602. The one or more input devices 614 and/or one or more output devices 612 can be connected to device 602 via a wired connection, wireless connection, or any combination thereof in some embodiments, one or more input devices or output devices from another computing device can be used as input device(s) 614 or output device(s) 612 for computing device 602. Device 602 can also include one or more communication connections 616 that can facilitate communications with one or more other devices 620 by means of a communications network 618, which can be wired, wireless, or any combination thereof, and can include ad hoc networks, intranets, the Internet, or substantially any other communications network that can allow device 602 to communicate with at least one other computing device 620.
What has been described above includes examples of the innovation. It is, of course, not possible to describe every conceivable combination of components or methodologies for purposes of describing the subject innovation, but one of ordinary skill in the art may recognize that many further combinations and permutations of the innovation are possible. Accordingly, the innovation is intended to embrace all such alterations, modifications and variations that fall within the spirit and scope of the appended claims. Furthermore, to the extent that the term “includes” is used in either the detailed description or the claims, such term is intended to be incisive in a manner similar to the term “comprising” as “comprising” is interpreted when employed as a transitional word in a claim.

Claims (20)

The invention claimed is:
1. A method for two-way authentication, the method comprising:
receiving a request to connect a user and an agent;
authenticating the user according to a first authentication protocol comprising:
receiving a facial image of the user,
storing the facial image in a temporary memory,
processing the facial image of the user using a tamper detection algorithm to verify the facial image of the user has not been edited,
verifying the facial image of the user with a previously stored facial image of the user, and
overwriting the temporary memory after authenticating the user such that the facial image is removed from the temporary memory;
authenticating the agent according to a second authentication protocol different from the first authentication protocol, wherein the second authentication protocol comprises:
receiving a unique identifier from the agent, wherein the unique identifier comprises one of a Media Access Control (MAC) address or an Internet Protocol (IP) address, and
verifying the unique identifier with a stored unique identifier associated with the agent;
providing a notification of the authentication of the user to the agent;
providing a notification of the authentication of the agent to the user; and
establishing a connection between the user and the agent based on the agent being authenticated, the user being authenticated, and the request.
2. The method of claim 1, wherein the first authentication protocol comprises:
receiving biometric data from the user; and
verifying the biometric data with previously stored biometric data associated with the user.
3. The method of claim 1, authenticating the user according to the first authentication protocol further comprises:
directing the user to capture the facial image of the user.
4. The method of claim 3, wherein verifying the facial image with the previously stored facial image of the user comprises:
comparing the facial image to the previously stored facial image of the user using a facial recognition algorithm.
5. The method of claim 1, wherein the first authentication protocol comprises:
receiving credential from the user, and
verifying the credentials match stored credentials associated with the user.
6. The method of claim 1, wherein the agent comprises a digital assistant.
7. The method of claim 1, wherein the notification of the authentication of the agent provided to the user comprises information based on one or more historical interactions between the user and the agent.
8. A system for two-way authentication, the system comprising:
one or more processors having instructions to control components implemented in hardware within the system, the components comprising:
a network component configured to receive a connection request to connect a user and an agent;
a customer authentication component configured to authenticate the user according to a first authentication protocol and provides a notification of the authentication of the user to the agent, wherein the first authentication protocol comprises:
receiving a facial image of the user,
storing the facial image in a temporary memory,
processing the facial image of the user using a tamper detection algorithm to verify the facial image of the user has not been edited,
verifying the facial image of the user with a previously stored facial image of the user, and
overwriting the temporary memory after authenticating the user such that the facial image is removed from the temporary memory;
a service agent component configured to authenticate the agent according to a second authentication protocol, different from the first authentication protocol, and provides a notification of the authentication of the agent to the user, wherein the second authentication protocol comprises:
receiving a unique identifier from the agent, wherein the unique identifier comprises one of a Media Access Control (MAC) address or an Internet Protocol (IP) address, and
verifying the unique identifier with a stored unique identifier associated with the agent; and
a connection component configured to establish a connection between the user and the agent based on the agent being authenticated, the user being authenticated, and the request.
9. The system of claim 8, wherein the customer authentication component comprises a biometric component configured to:
receive biometric data from the user; and
verify the biometric data with previously stored biometric data associated with the user.
10. The system of claim 8, wherein the authenticating the user according to the first authentication protocol further comprises:
directing the user to capture the facial image of the user.
11. The system of claim 10, wherein the customer authentication component is configured to verify the facial image of the user with the previously stored facial image of the user by:
comparing the facial image to the previously stored facial image of the user using a facial recognition algorithm.
12. The system of claim 8, wherein the customer authentication component comprises a credential component configured to:
receive credentials from the user, and
verify the credentials match stored credentials associated with the user.
13. The system of claim 8, wherein the agent comprises a digital assistant.
14. The system of claim 8, wherein the notification of the authentication of the agent provided to the user comprises information based on one or more historical interactions between the user and the agent.
15. A non-transitory computer-readable medium for two-way authentication, the non-transitory computer-readable medium storing instructions that, when executed, cause one or more processors to:
receive a request to connect a user and an agent;
authenticate the user according to a first authentication protocol comprising:
receiving a facial image of the user,
storing the facial image in a temporary memory,
processing the facial image of the user using a tamper detection algorithm to verify the facial image of the user has not been edited,
verifying the facial image of the user with a previously stored facial image of the user, and
overwriting the temporary memory after authenticating the user such that the facial image is removed from the temporary memory;
authenticate the agent according to a second authentication protocol different from the first authentication protocol, wherein the second authentication protocol comprises:
receiving a unique identifier from the agent, wherein the unique identifier comprises one of a Media Access Control (MAC) address or an Internet Protocol (IP) address, and
verifying the unique identifier with a stored unique identifier associated with the agent;
provide a notification of the authentication of the user to the agent;
provide a notification of the authentication of the agent to the user; and
establish a connection between the user and the agent based on the agent being authenticated, the user being authenticated, and the request.
16. The non-transitory computer-readable medium of claim 15, wherein the first authentication protocol comprises:
receiving biometric data from the user; and
verifying the biometric data with previously stored biometric data associated with the user.
17. The non-transitory computer-readable medium of claim 15,
authenticating the user according to the first authentication protocol further comprises:
directing the user to capture a facial image of the user, and
wherein verifying the facial image of the user with the previously stored facial image of the user comprises:
comparing the facial image to the previously stored facial image of the user using a facial recognition algorithm.
18. The non-transitory computer-readable medium of claim 15, wherein the first authentication protocol comprises:
receiving credential from the user, and
verifying the credentials match stored credentials associated with the user.
19. The non-transitory computer-readable medium of claim 15, wherein the agent comprises a digital assistant.
20. The non-transitory computer-readable medium od of claim 15, wherein the notification of the authentication of the agent provided to the user comprises information based on one or more historical interactions between the user and the agent.
US17/645,717 2018-06-08 2021-12-22 Two-way authentication system and method Active US11924204B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US17/645,717 US11924204B1 (en) 2018-06-08 2021-12-22 Two-way authentication system and method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US16/003,805 US11303632B1 (en) 2018-06-08 2018-06-08 Two-way authentication system and method
US17/645,717 US11924204B1 (en) 2018-06-08 2021-12-22 Two-way authentication system and method

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US16/003,805 Continuation US11303632B1 (en) 2018-06-08 2018-06-08 Two-way authentication system and method

Publications (1)

Publication Number Publication Date
US11924204B1 true US11924204B1 (en) 2024-03-05

Family

ID=81123834

Family Applications (2)

Application Number Title Priority Date Filing Date
US16/003,805 Active 2039-01-17 US11303632B1 (en) 2018-06-08 2018-06-08 Two-way authentication system and method
US17/645,717 Active US11924204B1 (en) 2018-06-08 2021-12-22 Two-way authentication system and method

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US16/003,805 Active 2039-01-17 US11303632B1 (en) 2018-06-08 2018-06-08 Two-way authentication system and method

Country Status (1)

Country Link
US (2) US11303632B1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11303632B1 (en) * 2018-06-08 2022-04-12 Wells Fargo Bank, N.A. Two-way authentication system and method
US20230032967A1 (en) * 2021-07-29 2023-02-02 Red Hat, Inc. Establishing process connections utilizing an intermediary broker

Citations (181)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5999609A (en) * 1997-04-04 1999-12-07 Sun Microsystems, Inc. Computer-telephony (CT) system including an electronic call request
US6320947B1 (en) * 1998-09-15 2001-11-20 Satyam Enterprise Solutions Limited Telephony platform and method for providing enhanced communication services
US20020010679A1 (en) * 2000-07-06 2002-01-24 Felsher David Paul Information record infrastructure, system and method
US20020118800A1 (en) * 1998-08-27 2002-08-29 Maria Martinez Telecommunication systems and methods therefor
US6487660B1 (en) 1997-05-02 2002-11-26 Certicon Corp. Two way authentication protocol
US20020178271A1 (en) * 2000-11-20 2002-11-28 Graham Todd D. Dynamic file access control and management
US20030120502A1 (en) * 2001-12-20 2003-06-26 Robb Terence Alan Application infrastructure platform (AIP)
US20030140227A1 (en) * 2000-12-26 2003-07-24 Tomoyuki Asano Information processing system and method
US20030142824A1 (en) * 2000-12-26 2003-07-31 Tomoyuki Asano Information processing system and method
US20030172090A1 (en) * 2002-01-11 2003-09-11 Petri Asunmaa Virtual identity apparatus and method for using same
US20030185396A1 (en) * 2000-12-26 2003-10-02 Sony Corporation Information processing system and method
US20040249955A1 (en) * 2003-06-05 2004-12-09 Randy Wuerful Method and apparatus for passing call control application information within a network signaling protocol
US6850252B1 (en) * 1999-10-05 2005-02-01 Steven M. Hoffberg Intelligent electronic appliance system and method
US20050060561A1 (en) * 2003-07-31 2005-03-17 Pearson Siani Lynne Protection of data
US20050273399A1 (en) * 2004-06-08 2005-12-08 Sony Corporation Content distribution server, content distribution method, and program
US20060165040A1 (en) * 2004-11-30 2006-07-27 Rathod Yogesh C System, method, computer program products, standards, SOA infrastructure, search algorithm and a business method thereof for AI enabled information communication and computation (ICC) framework (NetAlter) operated by NetAlter Operating System (NOS) in terms of NetAlter Service Browser (NSB) to device alternative to internet and enterprise & social communication framework engrossing universally distributed grid supercomputing and peer to peer framework
US20060165060A1 (en) * 2005-01-21 2006-07-27 Robin Dua Method and apparatus for managing credentials through a wireless network
US20070018786A1 (en) * 2005-04-20 2007-01-25 Huawei Technologies Co., Ltd. Charging network, charging agent apparatus and charging method
US7181017B1 (en) * 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US20070067794A1 (en) * 2005-09-02 2007-03-22 Tekelec Methods, systems, and computer program products for monitoring and analyzing signaling messages associated with delivery of streaming media content to subscribers via a broadcast and multicast service (BCMCS)
US20070079136A1 (en) * 2005-09-30 2007-04-05 Sbc Knowledge Ventures, Lp Methods and systems for using data processing systems in order to authenticate parties
US20070087756A1 (en) * 2005-10-04 2007-04-19 Hoffberg Steven M Multifactorial optimization system and method
US20070136800A1 (en) 2005-12-13 2007-06-14 Microsoft Corporation Two-way authentication using a combined code
US20070186103A1 (en) * 2006-01-23 2007-08-09 Randle William M Common authentication service for network connected applications, devices, users, and web services
US20070282951A1 (en) * 2006-02-10 2007-12-06 Selimis Nikolas A Cross-domain solution (CDS) collaborate-access-browse (CAB) and assured file transfer (AFT)
US20080010673A1 (en) * 2006-07-07 2008-01-10 Fujitsu Limited System, apparatus, and method for user authentication
US20080077795A1 (en) 2006-09-25 2008-03-27 Macmillan David M Method and apparatus for two-way authentication without nonces
US20080095331A1 (en) * 2006-10-18 2008-04-24 Prokom Investments S.A. Systems and methods for interactively accessing networked services using voice communications
US20080095327A1 (en) * 2006-10-18 2008-04-24 Prokom Investments S.A. Systems, apparatuses, and methods for interactively accessing networked services using voice communications
US20080174675A1 (en) * 2007-01-22 2008-07-24 Seiko Precision Inc. Image information management system and method
US7480907B1 (en) * 2003-01-09 2009-01-20 Hewlett-Packard Development Company, L.P. Mobile services network for update of firmware/software in mobile handsets
US20090063685A1 (en) * 2007-08-28 2009-03-05 Common Thomas E Secure computer working environment utilizing a read-only bootable media
US20090079539A1 (en) * 2006-09-12 2009-03-26 Linsley A. Johnson JSI Key
US20090144554A1 (en) 2007-07-19 2009-06-04 Next Access Technologies, Llc Two-way authentication with non-disclosing password entry
US20090198618A1 (en) * 2008-01-15 2009-08-06 Yuen Wah Eva Chan Device and method for loading managing and using smartcard authentication token and digital certificates in e-commerce
US20090307491A1 (en) * 2008-06-06 2009-12-10 Sony Corporation Information processing device, information processing method, program and communication system
US20100174564A1 (en) * 2009-01-06 2010-07-08 Mark Stender Method and system for connecting an insured to an insurer using a mobile device
US20100241595A1 (en) * 2000-07-06 2010-09-23 David Paul Felsher Information record infrastructure, system and method
US20100259719A1 (en) * 2006-11-22 2010-10-14 Anton Sabeta Method and System for Determining the Orientation of an Ophthalmic Lens
US20100291904A1 (en) * 2009-05-13 2010-11-18 First Data Corporation Systems and methods for providing trusted service management services
US20100316213A1 (en) * 2009-06-11 2010-12-16 Verizon Patent And Licensing Inc. System and method for providing instant communication based customer support services using voice recognition
US20110084834A1 (en) * 2009-10-13 2011-04-14 Anton Sabeta Method and System for Contact Lens Care and Compliance
US20110103698A1 (en) 2009-11-04 2011-05-05 Canon Kabushiki Kaisha Information processing apparatus and method of controlling the same
US20110165836A1 (en) * 2009-07-09 2011-07-07 Cubic Corporation Id application for nfc phone
US20110166931A1 (en) * 2010-01-05 2011-07-07 Bank Of America Corporation Advertising During a Transaction
US20110166924A1 (en) * 2010-01-05 2011-07-07 Bank Of America Corporation Advertising During a Transaction
US20110165866A1 (en) * 2009-07-09 2011-07-07 Cubic Corporation Transit account management with text messaging
US20110166936A1 (en) * 2009-07-09 2011-07-07 Cubic Corporation Predictive techniques in transit alerting
US20110166914A1 (en) * 2009-07-09 2011-07-07 Cubic Corporation Reloadable prepaid card distribution, reload, and registration in transit
US20110191166A1 (en) * 2010-02-04 2011-08-04 Bank Of America Corporation Leveraging of Financial Transaction Data
US20110286584A1 (en) * 2010-05-18 2011-11-24 Albert Angel Certified Communications System and Method
US20110287748A1 (en) * 2010-05-18 2011-11-24 Albert Angel Consent, Signature and Recording Retention in a Certified Communications System
US20120046110A1 (en) * 2010-08-13 2012-02-23 Lee Amaitis Multi-process communication regarding gaming information
US8126449B2 (en) * 2008-11-13 2012-02-28 American Express Travel Related Services Company, Inc. Servicing attributes on a mobile device
US20120058826A1 (en) * 2010-08-13 2012-03-08 Lee Amaitis Multi-process communication regarding gaming information
US20120057705A1 (en) 2008-06-30 2012-03-08 Shah Rahul C Two-way authentication between two communication endpoints using a one-way out-of-band (oob) channel
US20120102551A1 (en) 2010-07-01 2012-04-26 Prasanna Bidare System for Two Way Authentication
US20120110661A1 (en) 2009-06-22 2012-05-03 Analogic Corporation Two-way authentication
US20120198241A1 (en) * 2011-01-27 2012-08-02 Security First Corp. Systems and methods for securing data
US20120304255A1 (en) * 2011-05-26 2012-11-29 First Data Corporation Systems and Methods for Authenticating Mobile Device Communications
US8346672B1 (en) 2012-04-10 2013-01-01 Accells Technologies (2009), Ltd. System and method for secure transaction process via mobile device
US20130065564A1 (en) * 2011-03-14 2013-03-14 Conner Investments, Llc Bluetooth Enabled Credit Card with a Large Data Storage Volume
US20130174241A1 (en) * 2011-06-28 2013-07-04 Interdigital Patent Holdings, Inc. Automated negotiation and selection of authentication protocols
US8484482B1 (en) * 2011-03-07 2013-07-09 Sprint Communications Company L.P. Password generation and validation system and method
US20130204785A1 (en) * 2012-01-31 2013-08-08 Justin T. Monk Mobile managed service
US20130225282A1 (en) * 2012-02-28 2013-08-29 Cfph, Llc Gaming through mobile or other devices
US20130237204A1 (en) * 2009-02-17 2013-09-12 Lookout, Inc. System and method for uploading location information based on device movement
US20130244632A1 (en) * 2012-03-19 2013-09-19 Adam Spence Mobile device applications for computer-telephony systems
US20130282438A1 (en) * 2012-04-24 2013-10-24 Qualcomm Incorporated System for delivering relevant user information based on proximity and privacy controls
US8613070B1 (en) * 2012-10-12 2013-12-17 Citrix Systems, Inc. Single sign-on access in an orchestration framework for connected devices
US8621209B1 (en) * 2011-10-19 2013-12-31 Amazon Technologies, Inc. Confidence-based authentication
US20140033292A1 (en) * 2012-07-30 2014-01-30 Bank Of America Corporation System and Method for Authenticating Suspect Devices
US20140033271A1 (en) * 2011-10-11 2014-01-30 Citrix Systems, Inc. Policy-Based Application Management
US20140032758A1 (en) * 2011-10-11 2014-01-30 Citrix Systems, Inc. Policy-Based Application Management
US20140040979A1 (en) * 2011-10-11 2014-02-06 Citrix Systems, Inc. Policy-Based Application Management
US20140156396A1 (en) * 2009-07-09 2014-06-05 Cubic Corporation Techniques in transit advertising
US20140164776A1 (en) * 2012-02-20 2014-06-12 Lock Box Pty Ltd Cryptographic method and system
US20140330563A1 (en) * 2013-05-02 2014-11-06 Nice-Systems Ltd. Seamless authentication and enrollment
US20150067819A1 (en) * 2013-08-28 2015-03-05 Hola Networks Ltd. System and Method for Improving Internet Communication by Using Intermediate Nodes
US20150082399A1 (en) * 2013-09-17 2015-03-19 Auburn University Space-time separated and jointly evolving relationship-based network access and data protection system
US20150095986A1 (en) * 2013-09-30 2015-04-02 Bank Of America Corporation Identification, Verification, and Authentication Scoring
US9020121B1 (en) * 2012-07-16 2015-04-28 Google Inc. Method and apparatus for sharing data between devices
US20150135261A1 (en) 2013-07-10 2015-05-14 Board Of Regents Of The University Of Texas System Relationship based information sharing control system and method of use
US20150134756A1 (en) * 2013-09-19 2015-05-14 Jeff Willis System and Method for Real Time Bidirectional Threaded Messaging with Persistent Record Keeping
US9077699B1 (en) * 2008-09-11 2015-07-07 Bank Of America Corporation Text chat
US20150228004A1 (en) * 2014-02-07 2015-08-13 Kristin Kaye Bednarek Smart Device Apps and Incentives For Encouraging The Creation and Sharing Electronic Lists To Imrpove Targeted Marketing While Preserving User Anonymity
US20150227890A1 (en) * 2014-02-07 2015-08-13 Kristin Kaye Bednarek Communications system and smart device apps supporting segmented order distributed distribution system
US20150302394A1 (en) * 2010-08-27 2015-10-22 Blackhawk Network, Inc. Prepaid Card with Savings Feature
US20150317642A1 (en) * 2014-04-30 2015-11-05 Wal-Mart Stores, Inc. Process to query electronic sales receipts with a portable computerized device
US20150381621A1 (en) * 2014-06-27 2015-12-31 Citrix Systems, Inc. Enterprise Authentication Via Third Party Authentication Support
US20160012465A1 (en) * 2014-02-08 2016-01-14 Jeffrey A. Sharp System and method for distributing, receiving, and using funds or credits and apparatus thereof
US20160048867A1 (en) * 2010-01-05 2016-02-18 Bank Of America Corporation System for Repository Database
US20160048562A1 (en) * 2010-01-05 2016-02-18 Bank Of America Corporation System for Repository Database
US20160065571A1 (en) 2014-08-26 2016-03-03 Hoyos Labs Corp. System and methods for secure file sharing and access management
US20160086190A1 (en) 2008-10-01 2016-03-24 Iii Holdings 1, Llc Systems and methods for comprehensive consumer relationship management
US20160105408A1 (en) * 2014-10-10 2016-04-14 Adp, Llc Securing application programming interfaces (apis) through infrastructure virtualization
US9338164B1 (en) 2014-04-14 2016-05-10 Symantec Corporation Two-way authentication using two-dimensional codes
US9344892B1 (en) * 2016-01-19 2016-05-17 Fmr Llc Mobile device authentication and call routing using dual-tone multi-frequency signaling
US20160142545A1 (en) * 2014-03-31 2016-05-19 Avaya Inc. System and method to detect and correct ip phone mismatch in a contact center
US20160162905A1 (en) * 2013-07-22 2016-06-09 Tajinder Singh Method and apparatus for linking device applications to a customer service interface
US20160173690A1 (en) 2014-12-12 2016-06-16 Xerox Corporation Spectral diagnostic engine for customer support call center
US20160224774A1 (en) * 2015-02-02 2016-08-04 Bank Of America Corporation Authenticating Customers Using Biometrics
US9412103B1 (en) * 2012-10-29 2016-08-09 Intuit Inc. Methods systems and computer program products for managing access to customer data
US9432378B1 (en) 2011-09-23 2016-08-30 Jerome Svigals Internet of things security
US20160255505A1 (en) * 2010-03-03 2016-09-01 Duo Security, Inc. System and method of notifying mobile devices to complete transactions after additional agent verification
US20160277439A1 (en) 2015-03-20 2016-09-22 Ncluud Corporation Locking Applications and Devices Using Secure Out-of-Band Channels
US9485237B1 (en) * 2011-10-19 2016-11-01 Amazon Technologies, Inc. Confidence-based authentication
US20160342911A1 (en) 2015-05-19 2016-11-24 24/7 Customer, Inc. Method and system for effecting customer value based customer interaction management
US9519853B2 (en) 2013-11-01 2016-12-13 James P Tolle Wearable, non-visible identification device for friendly force identification and intruder detection
US20160364732A1 (en) * 2015-06-11 2016-12-15 Arun Jagatheesan Electronic provisioning of automated customer service
US20170017964A1 (en) * 2015-07-14 2017-01-19 Anand Janefalkar Customer Communication System Including Service Pipeline
US20170019784A1 (en) * 2015-07-14 2017-01-19 Anand Janefalkar Customer Communication System
US20170019531A1 (en) * 2015-07-14 2017-01-19 Anand Janefalkar Customer Communication System Including Scheduling
US20170031063A1 (en) 2015-07-31 2017-02-02 Hyundai Motor Company Transparent substrate with multilayer anti-glare coating
US20170093851A1 (en) 2015-09-30 2017-03-30 Aetna Inc. Biometric authentication system
US9613345B2 (en) 2014-12-30 2017-04-04 Tracfone Wireless, Inc. Wireless service provider system and method for activating and selling a wireless service on a wireless device
US20170163689A1 (en) 2011-12-21 2017-06-08 Ssh Communications Security Oyj Managing relationships in a computer system
US20170195327A1 (en) 2014-09-25 2017-07-06 Stratio, Inc. Peer-to-peer communication based on device identifiers
US20170201498A1 (en) * 2016-01-08 2017-07-13 Capital One Services, Llc Methods and systems for securing data in the public cloud
US20170223017A1 (en) * 2016-02-03 2017-08-03 Mastercard International Incorporated Interpreting user expression based on captured biometric data and providing services based thereon
US20170230179A1 (en) * 2016-02-05 2017-08-10 Mohammad Mannan Password triggered trusted encrytpion key deletion
US20170250796A1 (en) * 2016-02-18 2017-08-31 Gideon Samid Trans Vernam Cryptography: Round One
US9762562B2 (en) 2013-09-13 2017-09-12 Facebook, Inc. Techniques for multi-standard peer-to-peer connection
US9774728B2 (en) 2013-09-30 2017-09-26 Elwha Llc Mobile device sharing facilitation methods and systems in a context of plural communication records
US20170286651A1 (en) * 2015-08-31 2017-10-05 Avaya Inc. Authentication
US20170296919A1 (en) 2005-06-14 2017-10-19 Vince Scott Margiotta Gamification of customer relationship management (crm) systems, sales, and support and continuously learning sales analytics with game engine
US20170310631A1 (en) 2013-03-22 2017-10-26 Adobe Systems Incorporated Invitations for Establishing Relationships
US20170318152A1 (en) * 2015-07-14 2017-11-02 Ujet, Inc. Communication Channel Enhancement
US20170318012A1 (en) * 2015-07-14 2017-11-02 Ujet, Inc. Communication Enhancement Methods
US20170323005A1 (en) 2007-07-25 2017-11-09 Schmidt J. Raymond Relevant Relationships Based Networking Environment
US20170330191A1 (en) * 2016-05-15 2017-11-16 Bank Of America Corporation Linking Channel-Specific Systems with a User Authentication Hub to Provide Omni-Channel User Authentication
US20170332233A1 (en) * 2016-05-11 2017-11-16 Bank Of America Corporation Recognizing and Authenticating Mobile Devices Based on Unique Cross-Channel Bindings
US20170331824A1 (en) * 2016-05-15 2017-11-16 Bank Of America Corporation Linking Channel-Specific Systems with a User Authentication Hub to Provide Omni-Channel User Authentication
US20170329944A1 (en) * 2016-05-11 2017-11-16 Ca, Inc. Two-way authentication in single password with agent
US20170346851A1 (en) * 2016-05-30 2017-11-30 Christopher Nathan Tyrwhitt Drake Mutual authentication security system with detection and mitigation of active man-in-the-middle browser attacks, phishing, and malware and other security improvements.
US20170374199A1 (en) 2013-08-15 2017-12-28 Teleperformance Se Securely and efficiently transferring sensitive information via a telephone
US20180027029A1 (en) * 2016-07-25 2018-01-25 Salesforce.Com, Inc. Multi-channel customer engagement platform
US20180041508A1 (en) 2014-10-13 2018-02-08 Vivial Mobile Llc Secure two-way authentication using encoded mobile image
US20180061155A1 (en) * 2016-09-01 2018-03-01 Mastercard International Incorporated Method and system for access control
US20180063709A1 (en) 2016-08-26 2018-03-01 Samsung Electronics Co., Ltd. Apparatus and method for two-way authentication
US20180075104A1 (en) 2016-09-15 2018-03-15 Oracle International Corporation Techniques for relationship discovery between datasets
US20180115788A1 (en) 2016-10-26 2018-04-26 Google Inc. Timeline-Video Relationship Processing for Alert Events
US9979725B1 (en) 2014-04-14 2018-05-22 Symantec Corporation Two-way authentication using two-dimensional codes
US20180191501A1 (en) * 2016-12-31 2018-07-05 Nok Nok Labs, Inc. System and method for sharing keys across authenticators
US20180191695A1 (en) * 2016-12-31 2018-07-05 Nok Nok Labs, Inc. System and method for bootstrapping a user binding
US20180198914A1 (en) * 2017-01-10 2018-07-12 Ebay Inc. Interactive user interface for profile management
US20180212911A1 (en) 2010-10-26 2018-07-26 Datahug Limited Systems and methods for collation, translation, and analysis of passively created digital interaction and relationship data
US20180219897A1 (en) 2015-08-31 2018-08-02 Splunk Inc. Event specific entity relationship discovery in data intake stage of a distributed data processing system
US20180219889A1 (en) 2017-01-31 2018-08-02 Splunk Inc. Anomaly detection based on relationships between multiple time series
US20180247082A1 (en) * 2016-08-11 2018-08-30 Intel Corporation Secure Public Cloud with Protected Guest-Verified Host Control
US10152718B1 (en) * 2015-07-14 2018-12-11 Ujet, Inc. Agent initiated actions
US20190036678A1 (en) * 2015-01-12 2019-01-31 Morphology, LLC Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency
US20190089699A1 (en) * 2017-09-19 2019-03-21 [24]7.ai, Inc. Method and system for authenticating customers on call
US10298759B1 (en) 2018-07-25 2019-05-21 Eckoh Uk Limited Contact center user authentication
US10395209B2 (en) 2012-08-22 2019-08-27 Two Rings Media Inc. Automatic capacity detection systems and methods
US10395290B1 (en) 2015-11-10 2019-08-27 John C. S. Koo Location-based remote customer service
US20190386814A1 (en) * 2016-11-07 2019-12-19 Sherjil Ahmed Systems and Methods for Implementing an Efficient, Scalable Homomorphic Transformation of Encrypted Data with Minimal Data Expansion and Improved Processing Efficiency
US20190392424A1 (en) * 2016-12-19 2019-12-26 Xard Group Pty Ltd. Digital transaction apparatus, system, and method with a virtual companion card
US20200007513A1 (en) * 2018-06-29 2020-01-02 Arm Ip Limited Blockchain infrastructure for securing and/or managing electronic artifacts
US20200057664A1 (en) * 2018-08-20 2020-02-20 Intel Corporation Secure public cloud using extended paging and memory integrity
US10601989B1 (en) * 2015-07-14 2020-03-24 Ujet, Inc. Agent controlled menu
US20200186355A1 (en) * 2016-07-08 2020-06-11 Kalypton International Limited Distributed transaction processing and authentication system
US20200204527A1 (en) * 2015-03-12 2020-06-25 Mine Zero Gmbh Secure telecommunications and transactional platform
US20200211571A1 (en) 2018-12-31 2020-07-02 Nice Ltd Method and system for separating and authenticating speech of a speaker on an audio stream of speakers
US20200220746A1 (en) * 2017-08-28 2020-07-09 Luminati Networks Ltd. System and Method for Improving Content Fetching by Selecting Tunnel Devices
US20200284883A1 (en) * 2019-03-08 2020-09-10 Osram Gmbh Component for a lidar sensor system, lidar sensor system, lidar sensor device, method for a lidar sensor system and method for a lidar sensor device
US20200304310A1 (en) 2019-03-18 2020-09-24 Capital One Services, Llc System and method for pre-authentication of customer support calls
US20200304542A1 (en) 2019-03-18 2020-09-24 Capital One Services, Llc System and method for second factor authentication of customer support calls
US20200344084A1 (en) * 2017-08-28 2020-10-29 Luminati Networks Ltd. System and Method for Improving Content Fetching by Selecting Tunnel Devices
US20200358858A1 (en) * 2019-02-25 2020-11-12 Luminati Networks Ltd. System and method for url fetching retry mechanism
US20200364358A1 (en) * 2019-05-17 2020-11-19 International Business Machines Corporation Cognitive system for managing consent to user data
US20210007023A1 (en) * 2020-09-17 2021-01-07 Intel Corporation Context aware handovers
US20210144517A1 (en) * 2019-04-30 2021-05-13 Intel Corporation Multi-entity resource, security, and service management in edge computing deployments
US20220019698A1 (en) * 2016-08-11 2022-01-20 Intel Corporation Secure Public Cloud with Protected Guest-Verified Host Control
US20220046114A1 (en) * 2019-01-20 2022-02-10 Arilou Information Security Technologies Ltd. System and method for data compression based on data position in frames structure
US20220103525A1 (en) * 2019-04-02 2022-03-31 Bright Data Ltd. System and method for managing non-direct url fetching service
US11303632B1 (en) * 2018-06-08 2022-04-12 Wells Fargo Bank, N.A. Two-way authentication system and method
US11405189B1 (en) * 2021-11-18 2022-08-02 James E. Bennison Systems and methods for trustworthy electronic authentication using a computing device
US11424911B2 (en) * 2020-03-03 2022-08-23 International Business Machines Corporation Storage and communication environment for cryptographic tags
US20230083633A1 (en) * 2021-09-15 2023-03-16 Abbott Diabetes Care Inc. Modular analyte connectivity system for extendible communication with different types of physiological sensors
US20230091318A1 (en) * 2021-09-17 2023-03-23 Nok Nok Labs, Inc. System and method for pre-registration of fido authenticators

Patent Citations (185)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5999609A (en) * 1997-04-04 1999-12-07 Sun Microsystems, Inc. Computer-telephony (CT) system including an electronic call request
US6487660B1 (en) 1997-05-02 2002-11-26 Certicon Corp. Two way authentication protocol
US20020118800A1 (en) * 1998-08-27 2002-08-29 Maria Martinez Telecommunication systems and methods therefor
US6320947B1 (en) * 1998-09-15 2001-11-20 Satyam Enterprise Solutions Limited Telephony platform and method for providing enhanced communication services
US6850252B1 (en) * 1999-10-05 2005-02-01 Steven M. Hoffberg Intelligent electronic appliance system and method
US20020010679A1 (en) * 2000-07-06 2002-01-24 Felsher David Paul Information record infrastructure, system and method
US20100241595A1 (en) * 2000-07-06 2010-09-23 David Paul Felsher Information record infrastructure, system and method
US20020178271A1 (en) * 2000-11-20 2002-11-28 Graham Todd D. Dynamic file access control and management
US20030142824A1 (en) * 2000-12-26 2003-07-31 Tomoyuki Asano Information processing system and method
US20030185396A1 (en) * 2000-12-26 2003-10-02 Sony Corporation Information processing system and method
US20030140227A1 (en) * 2000-12-26 2003-07-24 Tomoyuki Asano Information processing system and method
US7181017B1 (en) * 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US20030120502A1 (en) * 2001-12-20 2003-06-26 Robb Terence Alan Application infrastructure platform (AIP)
US20030172090A1 (en) * 2002-01-11 2003-09-11 Petri Asunmaa Virtual identity apparatus and method for using same
US7480907B1 (en) * 2003-01-09 2009-01-20 Hewlett-Packard Development Company, L.P. Mobile services network for update of firmware/software in mobile handsets
US20040249955A1 (en) * 2003-06-05 2004-12-09 Randy Wuerful Method and apparatus for passing call control application information within a network signaling protocol
US20050060561A1 (en) * 2003-07-31 2005-03-17 Pearson Siani Lynne Protection of data
US20050273399A1 (en) * 2004-06-08 2005-12-08 Sony Corporation Content distribution server, content distribution method, and program
US20060165040A1 (en) * 2004-11-30 2006-07-27 Rathod Yogesh C System, method, computer program products, standards, SOA infrastructure, search algorithm and a business method thereof for AI enabled information communication and computation (ICC) framework (NetAlter) operated by NetAlter Operating System (NOS) in terms of NetAlter Service Browser (NSB) to device alternative to internet and enterprise & social communication framework engrossing universally distributed grid supercomputing and peer to peer framework
US20060165060A1 (en) * 2005-01-21 2006-07-27 Robin Dua Method and apparatus for managing credentials through a wireless network
US20070018786A1 (en) * 2005-04-20 2007-01-25 Huawei Technologies Co., Ltd. Charging network, charging agent apparatus and charging method
US20170296919A1 (en) 2005-06-14 2017-10-19 Vince Scott Margiotta Gamification of customer relationship management (crm) systems, sales, and support and continuously learning sales analytics with game engine
US20070067794A1 (en) * 2005-09-02 2007-03-22 Tekelec Methods, systems, and computer program products for monitoring and analyzing signaling messages associated with delivery of streaming media content to subscribers via a broadcast and multicast service (BCMCS)
US20070079136A1 (en) * 2005-09-30 2007-04-05 Sbc Knowledge Ventures, Lp Methods and systems for using data processing systems in order to authenticate parties
US20070087756A1 (en) * 2005-10-04 2007-04-19 Hoffberg Steven M Multifactorial optimization system and method
US20070136800A1 (en) 2005-12-13 2007-06-14 Microsoft Corporation Two-way authentication using a combined code
US20100333186A1 (en) 2005-12-13 2010-12-30 Microsoft Corporation Two-way authentication using a combined code
US20070186103A1 (en) * 2006-01-23 2007-08-09 Randle William M Common authentication service for network connected applications, devices, users, and web services
US20070282951A1 (en) * 2006-02-10 2007-12-06 Selimis Nikolas A Cross-domain solution (CDS) collaborate-access-browse (CAB) and assured file transfer (AFT)
US20080010673A1 (en) * 2006-07-07 2008-01-10 Fujitsu Limited System, apparatus, and method for user authentication
US20090079539A1 (en) * 2006-09-12 2009-03-26 Linsley A. Johnson JSI Key
US20080077795A1 (en) 2006-09-25 2008-03-27 Macmillan David M Method and apparatus for two-way authentication without nonces
US20080095327A1 (en) * 2006-10-18 2008-04-24 Prokom Investments S.A. Systems, apparatuses, and methods for interactively accessing networked services using voice communications
US20080095331A1 (en) * 2006-10-18 2008-04-24 Prokom Investments S.A. Systems and methods for interactively accessing networked services using voice communications
US20100259719A1 (en) * 2006-11-22 2010-10-14 Anton Sabeta Method and System for Determining the Orientation of an Ophthalmic Lens
US20080174675A1 (en) * 2007-01-22 2008-07-24 Seiko Precision Inc. Image information management system and method
US20090144554A1 (en) 2007-07-19 2009-06-04 Next Access Technologies, Llc Two-way authentication with non-disclosing password entry
US20170323005A1 (en) 2007-07-25 2017-11-09 Schmidt J. Raymond Relevant Relationships Based Networking Environment
US20090063685A1 (en) * 2007-08-28 2009-03-05 Common Thomas E Secure computer working environment utilizing a read-only bootable media
US20090198618A1 (en) * 2008-01-15 2009-08-06 Yuen Wah Eva Chan Device and method for loading managing and using smartcard authentication token and digital certificates in e-commerce
US20090307491A1 (en) * 2008-06-06 2009-12-10 Sony Corporation Information processing device, information processing method, program and communication system
US20120057705A1 (en) 2008-06-30 2012-03-08 Shah Rahul C Two-way authentication between two communication endpoints using a one-way out-of-band (oob) channel
US9077699B1 (en) * 2008-09-11 2015-07-07 Bank Of America Corporation Text chat
US20160086190A1 (en) 2008-10-01 2016-03-24 Iii Holdings 1, Llc Systems and methods for comprehensive consumer relationship management
US8126449B2 (en) * 2008-11-13 2012-02-28 American Express Travel Related Services Company, Inc. Servicing attributes on a mobile device
US20100174564A1 (en) * 2009-01-06 2010-07-08 Mark Stender Method and system for connecting an insured to an insurer using a mobile device
US20130237204A1 (en) * 2009-02-17 2013-09-12 Lookout, Inc. System and method for uploading location information based on device movement
US20100291904A1 (en) * 2009-05-13 2010-11-18 First Data Corporation Systems and methods for providing trusted service management services
US20100316213A1 (en) * 2009-06-11 2010-12-16 Verizon Patent And Licensing Inc. System and method for providing instant communication based customer support services using voice recognition
US20120110661A1 (en) 2009-06-22 2012-05-03 Analogic Corporation Two-way authentication
US20110165866A1 (en) * 2009-07-09 2011-07-07 Cubic Corporation Transit account management with text messaging
US20110166914A1 (en) * 2009-07-09 2011-07-07 Cubic Corporation Reloadable prepaid card distribution, reload, and registration in transit
US20110166936A1 (en) * 2009-07-09 2011-07-07 Cubic Corporation Predictive techniques in transit alerting
US20140156396A1 (en) * 2009-07-09 2014-06-05 Cubic Corporation Techniques in transit advertising
US20110165836A1 (en) * 2009-07-09 2011-07-07 Cubic Corporation Id application for nfc phone
US20110084834A1 (en) * 2009-10-13 2011-04-14 Anton Sabeta Method and System for Contact Lens Care and Compliance
US20110103698A1 (en) 2009-11-04 2011-05-05 Canon Kabushiki Kaisha Information processing apparatus and method of controlling the same
US20160048562A1 (en) * 2010-01-05 2016-02-18 Bank Of America Corporation System for Repository Database
US20110166931A1 (en) * 2010-01-05 2011-07-07 Bank Of America Corporation Advertising During a Transaction
US20110166924A1 (en) * 2010-01-05 2011-07-07 Bank Of America Corporation Advertising During a Transaction
US20160048867A1 (en) * 2010-01-05 2016-02-18 Bank Of America Corporation System for Repository Database
US20110191166A1 (en) * 2010-02-04 2011-08-04 Bank Of America Corporation Leveraging of Financial Transaction Data
US20160255505A1 (en) * 2010-03-03 2016-09-01 Duo Security, Inc. System and method of notifying mobile devices to complete transactions after additional agent verification
US20110286584A1 (en) * 2010-05-18 2011-11-24 Albert Angel Certified Communications System and Method
US20110287748A1 (en) * 2010-05-18 2011-11-24 Albert Angel Consent, Signature and Recording Retention in a Certified Communications System
US20120102551A1 (en) 2010-07-01 2012-04-26 Prasanna Bidare System for Two Way Authentication
US20120046110A1 (en) * 2010-08-13 2012-02-23 Lee Amaitis Multi-process communication regarding gaming information
US20120058826A1 (en) * 2010-08-13 2012-03-08 Lee Amaitis Multi-process communication regarding gaming information
US20150302394A1 (en) * 2010-08-27 2015-10-22 Blackhawk Network, Inc. Prepaid Card with Savings Feature
US20180212911A1 (en) 2010-10-26 2018-07-26 Datahug Limited Systems and methods for collation, translation, and analysis of passively created digital interaction and relationship data
US20120198241A1 (en) * 2011-01-27 2012-08-02 Security First Corp. Systems and methods for securing data
US8484482B1 (en) * 2011-03-07 2013-07-09 Sprint Communications Company L.P. Password generation and validation system and method
US20130065564A1 (en) * 2011-03-14 2013-03-14 Conner Investments, Llc Bluetooth Enabled Credit Card with a Large Data Storage Volume
US20120304255A1 (en) * 2011-05-26 2012-11-29 First Data Corporation Systems and Methods for Authenticating Mobile Device Communications
US20130174241A1 (en) * 2011-06-28 2013-07-04 Interdigital Patent Holdings, Inc. Automated negotiation and selection of authentication protocols
US9432378B1 (en) 2011-09-23 2016-08-30 Jerome Svigals Internet of things security
US20140040979A1 (en) * 2011-10-11 2014-02-06 Citrix Systems, Inc. Policy-Based Application Management
US20140032758A1 (en) * 2011-10-11 2014-01-30 Citrix Systems, Inc. Policy-Based Application Management
US20140033271A1 (en) * 2011-10-11 2014-01-30 Citrix Systems, Inc. Policy-Based Application Management
US8621209B1 (en) * 2011-10-19 2013-12-31 Amazon Technologies, Inc. Confidence-based authentication
US9485237B1 (en) * 2011-10-19 2016-11-01 Amazon Technologies, Inc. Confidence-based authentication
US20170163689A1 (en) 2011-12-21 2017-06-08 Ssh Communications Security Oyj Managing relationships in a computer system
US20130204785A1 (en) * 2012-01-31 2013-08-08 Justin T. Monk Mobile managed service
US20140164776A1 (en) * 2012-02-20 2014-06-12 Lock Box Pty Ltd Cryptographic method and system
US20130225282A1 (en) * 2012-02-28 2013-08-29 Cfph, Llc Gaming through mobile or other devices
US20130244632A1 (en) * 2012-03-19 2013-09-19 Adam Spence Mobile device applications for computer-telephony systems
US8346672B1 (en) 2012-04-10 2013-01-01 Accells Technologies (2009), Ltd. System and method for secure transaction process via mobile device
US20130282438A1 (en) * 2012-04-24 2013-10-24 Qualcomm Incorporated System for delivering relevant user information based on proximity and privacy controls
US9020121B1 (en) * 2012-07-16 2015-04-28 Google Inc. Method and apparatus for sharing data between devices
US20140033292A1 (en) * 2012-07-30 2014-01-30 Bank Of America Corporation System and Method for Authenticating Suspect Devices
US10395209B2 (en) 2012-08-22 2019-08-27 Two Rings Media Inc. Automatic capacity detection systems and methods
US8613070B1 (en) * 2012-10-12 2013-12-17 Citrix Systems, Inc. Single sign-on access in an orchestration framework for connected devices
US9412103B1 (en) * 2012-10-29 2016-08-09 Intuit Inc. Methods systems and computer program products for managing access to customer data
US20170310631A1 (en) 2013-03-22 2017-10-26 Adobe Systems Incorporated Invitations for Establishing Relationships
US20140330563A1 (en) * 2013-05-02 2014-11-06 Nice-Systems Ltd. Seamless authentication and enrollment
US20150135261A1 (en) 2013-07-10 2015-05-14 Board Of Regents Of The University Of Texas System Relationship based information sharing control system and method of use
US20160162905A1 (en) * 2013-07-22 2016-06-09 Tajinder Singh Method and apparatus for linking device applications to a customer service interface
US20170374199A1 (en) 2013-08-15 2017-12-28 Teleperformance Se Securely and efficiently transferring sensitive information via a telephone
US20150067819A1 (en) * 2013-08-28 2015-03-05 Hola Networks Ltd. System and Method for Improving Internet Communication by Using Intermediate Nodes
US9762562B2 (en) 2013-09-13 2017-09-12 Facebook, Inc. Techniques for multi-standard peer-to-peer connection
US20150082399A1 (en) * 2013-09-17 2015-03-19 Auburn University Space-time separated and jointly evolving relationship-based network access and data protection system
US20150134756A1 (en) * 2013-09-19 2015-05-14 Jeff Willis System and Method for Real Time Bidirectional Threaded Messaging with Persistent Record Keeping
US9774728B2 (en) 2013-09-30 2017-09-26 Elwha Llc Mobile device sharing facilitation methods and systems in a context of plural communication records
US20150095986A1 (en) * 2013-09-30 2015-04-02 Bank Of America Corporation Identification, Verification, and Authentication Scoring
US9519853B2 (en) 2013-11-01 2016-12-13 James P Tolle Wearable, non-visible identification device for friendly force identification and intruder detection
US20150228004A1 (en) * 2014-02-07 2015-08-13 Kristin Kaye Bednarek Smart Device Apps and Incentives For Encouraging The Creation and Sharing Electronic Lists To Imrpove Targeted Marketing While Preserving User Anonymity
US20150227890A1 (en) * 2014-02-07 2015-08-13 Kristin Kaye Bednarek Communications system and smart device apps supporting segmented order distributed distribution system
US20160012465A1 (en) * 2014-02-08 2016-01-14 Jeffrey A. Sharp System and method for distributing, receiving, and using funds or credits and apparatus thereof
US20160142545A1 (en) * 2014-03-31 2016-05-19 Avaya Inc. System and method to detect and correct ip phone mismatch in a contact center
US9338164B1 (en) 2014-04-14 2016-05-10 Symantec Corporation Two-way authentication using two-dimensional codes
US9979725B1 (en) 2014-04-14 2018-05-22 Symantec Corporation Two-way authentication using two-dimensional codes
US20150317642A1 (en) * 2014-04-30 2015-11-05 Wal-Mart Stores, Inc. Process to query electronic sales receipts with a portable computerized device
US20150381621A1 (en) * 2014-06-27 2015-12-31 Citrix Systems, Inc. Enterprise Authentication Via Third Party Authentication Support
US20160065571A1 (en) 2014-08-26 2016-03-03 Hoyos Labs Corp. System and methods for secure file sharing and access management
US20170195327A1 (en) 2014-09-25 2017-07-06 Stratio, Inc. Peer-to-peer communication based on device identifiers
US20160105408A1 (en) * 2014-10-10 2016-04-14 Adp, Llc Securing application programming interfaces (apis) through infrastructure virtualization
US20180041508A1 (en) 2014-10-13 2018-02-08 Vivial Mobile Llc Secure two-way authentication using encoded mobile image
US20200252397A1 (en) 2014-10-13 2020-08-06 Vivial Mobile Llc Secure two-way authentication using encoded mobile image
US20160173690A1 (en) 2014-12-12 2016-06-16 Xerox Corporation Spectral diagnostic engine for customer support call center
US9613345B2 (en) 2014-12-30 2017-04-04 Tracfone Wireless, Inc. Wireless service provider system and method for activating and selling a wireless service on a wireless device
US20190036678A1 (en) * 2015-01-12 2019-01-31 Morphology, LLC Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency
US20160224774A1 (en) * 2015-02-02 2016-08-04 Bank Of America Corporation Authenticating Customers Using Biometrics
US20160323745A1 (en) * 2015-02-02 2016-11-03 Bank Of America Corporation Authenticating Customers Using Biometrics
US20200204527A1 (en) * 2015-03-12 2020-06-25 Mine Zero Gmbh Secure telecommunications and transactional platform
US20160277439A1 (en) 2015-03-20 2016-09-22 Ncluud Corporation Locking Applications and Devices Using Secure Out-of-Band Channels
US20160342911A1 (en) 2015-05-19 2016-11-24 24/7 Customer, Inc. Method and system for effecting customer value based customer interaction management
US20160364732A1 (en) * 2015-06-11 2016-12-15 Arun Jagatheesan Electronic provisioning of automated customer service
US20170318012A1 (en) * 2015-07-14 2017-11-02 Ujet, Inc. Communication Enhancement Methods
US20170318152A1 (en) * 2015-07-14 2017-11-02 Ujet, Inc. Communication Channel Enhancement
US20170019531A1 (en) * 2015-07-14 2017-01-19 Anand Janefalkar Customer Communication System Including Scheduling
US20190026747A1 (en) 2015-07-14 2019-01-24 Ujet, Inc. Customer Communication System Including Service Pipeline
US10152718B1 (en) * 2015-07-14 2018-12-11 Ujet, Inc. Agent initiated actions
US20170019784A1 (en) * 2015-07-14 2017-01-19 Anand Janefalkar Customer Communication System
US20170017964A1 (en) * 2015-07-14 2017-01-19 Anand Janefalkar Customer Communication System Including Service Pipeline
US10601989B1 (en) * 2015-07-14 2020-03-24 Ujet, Inc. Agent controlled menu
US20170031063A1 (en) 2015-07-31 2017-02-02 Hyundai Motor Company Transparent substrate with multilayer anti-glare coating
US20170286651A1 (en) * 2015-08-31 2017-10-05 Avaya Inc. Authentication
US20180219897A1 (en) 2015-08-31 2018-08-02 Splunk Inc. Event specific entity relationship discovery in data intake stage of a distributed data processing system
US20170093851A1 (en) 2015-09-30 2017-03-30 Aetna Inc. Biometric authentication system
US10395290B1 (en) 2015-11-10 2019-08-27 John C. S. Koo Location-based remote customer service
US20170201498A1 (en) * 2016-01-08 2017-07-13 Capital One Services, Llc Methods and systems for securing data in the public cloud
US9344892B1 (en) * 2016-01-19 2016-05-17 Fmr Llc Mobile device authentication and call routing using dual-tone multi-frequency signaling
US20170223017A1 (en) * 2016-02-03 2017-08-03 Mastercard International Incorporated Interpreting user expression based on captured biometric data and providing services based thereon
US20170230179A1 (en) * 2016-02-05 2017-08-10 Mohammad Mannan Password triggered trusted encrytpion key deletion
US20170250796A1 (en) * 2016-02-18 2017-08-31 Gideon Samid Trans Vernam Cryptography: Round One
US20170329944A1 (en) * 2016-05-11 2017-11-16 Ca, Inc. Two-way authentication in single password with agent
US20170332233A1 (en) * 2016-05-11 2017-11-16 Bank Of America Corporation Recognizing and Authenticating Mobile Devices Based on Unique Cross-Channel Bindings
US20170330191A1 (en) * 2016-05-15 2017-11-16 Bank Of America Corporation Linking Channel-Specific Systems with a User Authentication Hub to Provide Omni-Channel User Authentication
US20170331824A1 (en) * 2016-05-15 2017-11-16 Bank Of America Corporation Linking Channel-Specific Systems with a User Authentication Hub to Provide Omni-Channel User Authentication
US20170346851A1 (en) * 2016-05-30 2017-11-30 Christopher Nathan Tyrwhitt Drake Mutual authentication security system with detection and mitigation of active man-in-the-middle browser attacks, phishing, and malware and other security improvements.
US20200186355A1 (en) * 2016-07-08 2020-06-11 Kalypton International Limited Distributed transaction processing and authentication system
US20180027029A1 (en) * 2016-07-25 2018-01-25 Salesforce.Com, Inc. Multi-channel customer engagement platform
US20220019698A1 (en) * 2016-08-11 2022-01-20 Intel Corporation Secure Public Cloud with Protected Guest-Verified Host Control
US20180247082A1 (en) * 2016-08-11 2018-08-30 Intel Corporation Secure Public Cloud with Protected Guest-Verified Host Control
US20180063709A1 (en) 2016-08-26 2018-03-01 Samsung Electronics Co., Ltd. Apparatus and method for two-way authentication
US20180061155A1 (en) * 2016-09-01 2018-03-01 Mastercard International Incorporated Method and system for access control
US20180075104A1 (en) 2016-09-15 2018-03-15 Oracle International Corporation Techniques for relationship discovery between datasets
US20180115788A1 (en) 2016-10-26 2018-04-26 Google Inc. Timeline-Video Relationship Processing for Alert Events
US20190386814A1 (en) * 2016-11-07 2019-12-19 Sherjil Ahmed Systems and Methods for Implementing an Efficient, Scalable Homomorphic Transformation of Encrypted Data with Minimal Data Expansion and Improved Processing Efficiency
US20190392424A1 (en) * 2016-12-19 2019-12-26 Xard Group Pty Ltd. Digital transaction apparatus, system, and method with a virtual companion card
US20180191501A1 (en) * 2016-12-31 2018-07-05 Nok Nok Labs, Inc. System and method for sharing keys across authenticators
US20180191695A1 (en) * 2016-12-31 2018-07-05 Nok Nok Labs, Inc. System and method for bootstrapping a user binding
US20180198914A1 (en) * 2017-01-10 2018-07-12 Ebay Inc. Interactive user interface for profile management
US20180219889A1 (en) 2017-01-31 2018-08-02 Splunk Inc. Anomaly detection based on relationships between multiple time series
US20200220746A1 (en) * 2017-08-28 2020-07-09 Luminati Networks Ltd. System and Method for Improving Content Fetching by Selecting Tunnel Devices
US20200344084A1 (en) * 2017-08-28 2020-10-29 Luminati Networks Ltd. System and Method for Improving Content Fetching by Selecting Tunnel Devices
US20190089699A1 (en) * 2017-09-19 2019-03-21 [24]7.ai, Inc. Method and system for authenticating customers on call
US11303632B1 (en) * 2018-06-08 2022-04-12 Wells Fargo Bank, N.A. Two-way authentication system and method
US20200007513A1 (en) * 2018-06-29 2020-01-02 Arm Ip Limited Blockchain infrastructure for securing and/or managing electronic artifacts
US10298759B1 (en) 2018-07-25 2019-05-21 Eckoh Uk Limited Contact center user authentication
US20200057664A1 (en) * 2018-08-20 2020-02-20 Intel Corporation Secure public cloud using extended paging and memory integrity
US20200211571A1 (en) 2018-12-31 2020-07-02 Nice Ltd Method and system for separating and authenticating speech of a speaker on an audio stream of speakers
US20220046114A1 (en) * 2019-01-20 2022-02-10 Arilou Information Security Technologies Ltd. System and method for data compression based on data position in frames structure
US20200358858A1 (en) * 2019-02-25 2020-11-12 Luminati Networks Ltd. System and method for url fetching retry mechanism
US20200284883A1 (en) * 2019-03-08 2020-09-10 Osram Gmbh Component for a lidar sensor system, lidar sensor system, lidar sensor device, method for a lidar sensor system and method for a lidar sensor device
US20200304542A1 (en) 2019-03-18 2020-09-24 Capital One Services, Llc System and method for second factor authentication of customer support calls
US20200304310A1 (en) 2019-03-18 2020-09-24 Capital One Services, Llc System and method for pre-authentication of customer support calls
US20220103525A1 (en) * 2019-04-02 2022-03-31 Bright Data Ltd. System and method for managing non-direct url fetching service
US20210144517A1 (en) * 2019-04-30 2021-05-13 Intel Corporation Multi-entity resource, security, and service management in edge computing deployments
US20200364358A1 (en) * 2019-05-17 2020-11-19 International Business Machines Corporation Cognitive system for managing consent to user data
US11424911B2 (en) * 2020-03-03 2022-08-23 International Business Machines Corporation Storage and communication environment for cryptographic tags
US20210007023A1 (en) * 2020-09-17 2021-01-07 Intel Corporation Context aware handovers
US20230083633A1 (en) * 2021-09-15 2023-03-16 Abbott Diabetes Care Inc. Modular analyte connectivity system for extendible communication with different types of physiological sensors
US20230091318A1 (en) * 2021-09-17 2023-03-23 Nok Nok Labs, Inc. System and method for pre-registration of fido authenticators
US11405189B1 (en) * 2021-11-18 2022-08-02 James E. Bennison Systems and methods for trustworthy electronic authentication using a computing device

Non-Patent Citations (8)

* Cited by examiner, † Cited by third party
Title
Bhattacharjee et al "Biometric Entity Based Mutual Authentication Technique for 3-G Mobile Communications," International Journal of Computer Theory and Engineering, vol. 2, No. 1, pp. 26-30 (Year: 2010). *
Bhattacharjee et al "Mutual Authentication Technique Applying Three Entities in 4-G Mobile Communications," International Journal of Computer Theory and Engineering, vol. 3, No. 6, Dec. 2011, pp. 732-737 (Year: 2011). *
Fugkeaw et al "Multi-Application Authentication based on Multi-Agent System," IAENG International Journal of Computer Science, 33:2, IJCS_33_2_6, pp. 1-6 (Year: 2007). *
Gunter et al "Internet Service Monitoring with Mobile Agents," IEEE, 2002, pp. 22-29 (Year: 2002.
Mojzisova et al "Unified Platform for the Delivery of Notifications to Smartphones Notification," IEEE, pp. 490-494 (Year: 2012). *
Nashwan et al "Mutual Chan Authentication Protocol for SPAN Transactions in Saudi Arabian Banking," International Journal of Computer and Communications Engineering, vol. 3, No. 5, Sep. 2014, pp. 326-333 (Year: 2014). *
Patnaik et al "Unique Identification System," International Journal of Computer Applications, vol. 7, No. 5, pp. 46-51 (Year: 2010). *
Zuo et al "Two-Way Real-Time Authentication System based on Dynamic Password and Multi-Biometric," 2012 International Conference on Computer Science and Service System, IEEE Computer Society, pp. 1254-1257 (Year: 2012). *

Also Published As

Publication number Publication date
US11303632B1 (en) 2022-04-12

Similar Documents

Publication Publication Date Title
US10326761B2 (en) Web-based user authentication techniques and applications
US20220052852A1 (en) Secure biometric authentication using electronic identity
US9967747B2 (en) Determining identity of individuals using authenticators
JP6648110B2 (en) System and method for authenticating a client to a device
US8595808B2 (en) Methods and systems for increasing the security of network-based transactions
US10454924B1 (en) Systems and methods for providing credentialless login using a random one-time passcode
CN106575401B (en) System and method for performing validation using data analysis
KR102431834B1 (en) System and method for carrying strong authentication events over different channels
US10762181B2 (en) System and method for user confirmation of online transactions
EP3138265B1 (en) Enhanced security for registration of authentication devices
US20210166241A1 (en) Methods, apparatuses, storage mediums and terminal devices for authentication
CN107800672B (en) Information verification method, electronic equipment, server and information verification system
US20200280550A1 (en) System and method for endorsing a new authenticator
US11539526B2 (en) Method and apparatus for managing user authentication in a blockchain network
US11924204B1 (en) Two-way authentication system and method
US10511592B1 (en) System and method for authenticating a user via a mobile device to provide a web service on a different computer system
KR20210142180A (en) System and method for efficient challenge-response authentication
US20200327310A1 (en) Method and apparatus for facial verification
US9413533B1 (en) System and method for authorizing a new authenticator
US20140215586A1 (en) Methods and systems for generating and using a derived authentication credential
US20230084042A1 (en) A method, a system and a biometric server for controlling access of users to desktops in an organization

Legal Events

Date Code Title Description
FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCF Information on status: patent grant

Free format text: PATENTED CASE